Nothing Special   »   [go: up one dir, main page]

Open In App

Basic Network Attacks in Computer Network

Last Updated : 23 Mar, 2023
Summarize
Comments
Improve
Suggest changes
Like Article
Like
Save
Share
Report
News Follow

Many people rely on the Internet for many of their professional, social and personal activities. But there are also people who attempt to damage our Internet-connected computers, violate our privacy and render inoperable the Internet services. 

Given the frequency and variety of existing attacks as well as the threat of new and more destructive future attacks, network security has become a central topic in the field of computer networking. 

How are computer networks vulnerable? What are some of the more prevalent types of attacks today? 

Malware – short for malicious software which is specifically designed to disrupt, damage, or gain authorized access to a computer system. Much of the malware out there today is self-replicating: once it infects one host, from that host it seeks entry into other hosts over the Internet, and from the newly infected hosts, it seeks entry into yet more hosts. In this manner, self-replicating malware can spread exponentially fast. 

Virus – A malware which requires some form of user’s interaction to infect the user’s device. The classic example is an e-mail attachment containing malicious executable code. If a user receives and opens such an attachment, the user inadvertently runs the malware on the device. 

Worm – A malware which can enter a device without any explicit user interaction. For example, a user may be running a vulnerable network application to which an attacker can send malware. In some cases, without any user intervention, the application may accept the malware from the Internet and run it, creating a worm. 

Botnet – A network of private computers infected with malicious software and controlled as a group without the owners’ knowledge, e.g. to send spam. 

DoS (Denial of Service) – A DoS attack renders a network, host, or other pieces of infrastructure unusable by legitimate users. Most Internet DoS attacks fall into one of three categories : 

• Vulnerability attack: This involves sending a few well-crafted messages to a vulnerable application or operating system running on a targeted host. If the right sequence of packets is sent to a vulnerable application or operating system, the service can stop or, worse, the host can crash. 

• Bandwidth flooding: The attacker sends a deluge of packets to the targeted host—so many packets that the target’s access link becomes clogged, preventing legitimate packets from reaching the server. 

• Connection flooding: The attacker establishes a large number of half-open or fully open TCP connections at the target host. The host can become so bogged down with these bogus connections that it stops accepting legitimate connections. 

DDoS (Distributed DoS) – DDoS is a type of DOS attack where multiple compromised systems, are used to target a single system causing a Denial of Service (DoS) attack. DDoS attacks leveraging botnets with thousands of comprised hosts are a common occurrence today. DDoS attacks are much harder to detect and defend against than a DoS attack from a single host. 

Packet sniffer – A passive receiver that records a copy of every packet that flies by is called a packet sniffer. By placing a passive receiver in the vicinity of the wireless transmitter, that receiver can obtain a copy of every packet that is transmitted! These packets can contain all kinds of sensitive information, including passwords, social security numbers, trade secrets, and private personal messages. some of the best defenses against packet sniffing involve cryptography. 

IP Spoofing – The ability to inject packets into the Internet with a false source address is known as IP spoofing, and is but one of many ways in which one user can masquerade as another user. To solve this problem, we will need end-point authentication, that is, a mechanism that will allow us to determine with certainty if a message originates from where we think it does. 

Man-in-the-Middle Attack – As the name indicates, a man-in-the-middle attack occurs when someone between you and the person with whom you are communicating is actively monitoring, capturing, and controlling your communication transparently. For example, the attacker can re-route a data exchange. When computers are communicating at low levels of the network layer, the computers might not be able to determine with whom they are exchanging data. 

Compromised-Key Attack – A key is a secret code or number necessary to interpret secured information. Although obtaining a key is a difficult and resource-intensive process for an attacker, it is possible. After an attacker obtains a key, that key is referred to as a compromised key. An attacker uses the compromised key to gain access to a secured communication without the sender or receiver being aware of the attack. 

Phishing – The fraudulent practice of sending emails purporting to be from reputable companies in order to induce individuals to reveal personal information, such as passwords and credit card numbers. 

DNS spoofing – Also referred to as DNS cache poisoning, is a form of computer security hacking in which corrupt Domain Name System data is introduced into the DNS resolver’s cache, causing the name server to return an incorrect IP address. 

Rootkit – Rootkits are stealthy packages designed to benefit administrative rights and get the right of entry to a community tool. Once installed, hackers have complete and unrestricted get right of entry to the tool and can, therefore, execute any movement including spying on customers or stealing exclusive data with no hindrance.

Find out about Organization Assaults:
There’s something else to find out about network assaults.

Zeus Malware: Variations, Techniques and History:

Zeus, otherwise called Zbot, is a malware bundle that utilizes a client/server model. Programmers utilize the Zeus malware to make gigantic botnets. The primary reason for Zeus is to assist programmers with acquiring unapproved admittance to monetary frameworks by taking accreditations, banking data and monetary information. The penetrated information is then sent back to the assailants through the Zeus Order and Control (C&C) server.

Zeus has tainted north of 3 million PCs in the USA, and has compromised significant associations like NASA and the Bank of America.

Cobalt Strike: White Cap Programmer Force to be reckoned with in Some unacceptable Hands

Cobalt Strike is a business infiltration testing instrument. This instrument empowers security analyzers admittance to a huge assortment of assault capacities. You can utilize Cobalt Strike to execute stick phishing and gain unapproved admittance to frameworks. It can likewise recreate an assortment of malware and other high level danger strategies.

While Cobalt Strike is a real instrument utilized by moral programmers, some digital hoodlums get the preliminary rendition and break its product insurance, or even get admittance to a business duplicate of the product.

FTCode Ransomware: Dispersion, Life systems and Assurance

FTCode is a kind of ransomware, intended to encode information and power casualties to pay a payoff for a decoding key. The code is written in PowerShell, implying that it can scramble records on a Windows gadget without downloading some other parts. FTCode loads its executable code just into memory, without saving it to plate, to forestall location by antivirus. The FTCode ransomware is conveyed through spam messages containing a contaminated Word layout in Italian.

Mimikatz: World’s Most Perilous Secret word Taking Stage

Mimikatz is an open-source instrument at first created by moral programmer Benjamin Delpy, to exhibit a blemish in Microsoft’s confirmation conventions. .As such, the apparatus takes passwords. It is conveyed on Windows and empowers clients to extricate Kerberos tickets and other validation tokens from the machine. A portion of the more significant assaults worked with by Mimikatz incorporate Pass-the-Hash, Kerberos Brilliant Ticket, Pass the Key, and Pass-the-Ticket.

Understand more: Mimikatz: World’s Most Risky Secret key Taking Stage

Grasping Honor Acceleration and 5 Normal Assault Strategies

Honor heightening is a typical technique for acquiring unapproved admittance to frameworks. Programmers start honor heightening by tracking down weak focuses in an association’s guards and accessing a framework. Typically, the primary place of infiltration won’t concede aggressors with the fundamental degree of access or information. They will go on with honor heightening to acquire authorizations or get admittance to extra, more delicate frameworks.

 



Previous Article
Next Article

Similar Reads

Impact of Network Attacks on Operations of an Organization
A network attack is an unauthorized activity on the digital assets of an organizational network. It is performed with the intent to destroy or steal personal data. Malicious parties attempt to gain access to the internal systems. A couple of examples of network attacks include DDoS (Distributed Denial of Service), SQL injection, Man in the Middle,
3 min read
How to Find Network IP Address of Computer Using Computer Name?
Answer: By using the command "ping" followed by the computer name in the command prompt or terminal.To find the network IP address of a computer using its computer name: Open Command Prompt or Terminal Begin by opening the Command Prompt (Windows) or Terminal (macOS/Linux) on your computer. Use the Ping Command Type "ping" followed by the computer
1 min read
Types of Email Attacks
Many people rely on the Internet for many of their professional, social, and personal activities. But there are also people who attempt to damage our Internet-connected computers, violate our privacy and render inoperable Internet services. Email is a universal service used by over a billion people worldwide. As one of the most popular services, em
5 min read
Types of Wireless and Mobile Device Attacks
Wireless and mobile devices have become ubiquitous in today's society, and with this increased usage comes the potential for security threats. Wireless and mobile device attacks are a growing concern for individuals, businesses, and governments. Below are some of the most common types of Wireless and Mobile Device Attacks: SMiShing: Smishing become
5 min read
Attacks against 3G mobile networks
There are a variety of attacks that may be launched against mobile networks, and they are two types i.e. Out of the mobile network: public net, private networks, other networks and, Inside mobile network : Smartphones, laptops, and pcs linked to the 3G network. Attacks against 3G mobile networks are : 1. Malwares, viruses and worms -Since many user
3 min read
How to Reduce Risk of Exposure to CSRF, XSRF, or XSS Attacks?
Cross-Site Request Forgery (CSRF) is a Web application security vulnerability where an attacker tricks end-users into performing unwanted actions in which the user is logged in. CSRF has others name like XSRF, sea surf, session riding, cross-site reference forgery, and hostile linking. With the help of social engineering, an attacker can trick the
4 min read
Chosen Ciphertext Attacks on RSA
In the domain of cryptography, a chosen ciphertext attack (CCA) is a significant threat, particularly to public-key cryptosystems. This article aims to resolve the complexities of chosen-ciphertext attacks, exploring their implications and impact on various cryptographic schemes. Terminology on Cipher Text AttacksChosen-Ciphertext Attack (CCA): A c
3 min read
Active and Passive attacks in Information Security
It's important to the distinction between active and passive attacks can be blurry, and some attacks may involve elements of both. Additionally, not all attacks are technical in nature; social engineering attacks, where an attacker manipulates or deceives users in order to gain access to sensitive information, are also a common form of attack.  Act
6 min read
How to Avoid Social Engineering Attacks in Cyber Security?
Social Engineering Attacks do not take advantage of any break in the system or a loophole to gain unauthorized access but rather rely on human psychology to lure one into divulging sensitive information or performing ‘unsafe’ acts. The threat existing within the field of cyber is becoming more and more complex year after year and, in this sense, it
7 min read
How To Prevent Brute Force Attacks?
The Brute Force Attacks have been one of the most common and remain a very present problem for information security. These are the specific types of attacks where the opponent of the password or encryption key uses a trial-and-error method until the right guess arrives. This is specifically so as the global society has come to rely on systems. With
9 min read
Web Server and its Types of Attacks
Web Servers are where websites are stored. They are computers that run an operating system and are connected to a database to run multiple applications. A web server's primary responsibility is to show website content by storing, processing, and distributing web pages to users. Web servers are essential for delivering websites and online services,
6 min read
Types of DoS attacks
DoS attacks are attempts to interrupt a website or network's operations by overwhelming it with traffic. The attacker achieves this by sending an enormous amount of requests to the target server, which causes it to slow down or even crash, making it inaccessible to legitimate users. In this article, we will learn about what is a DoS attack, the typ
6 min read
Types of Phishing Attacks and How to Identify Them
As cybercrimes continue to increase, people should learn and be aware of the common cyber attacks. Phishing is a common type of cyber attack, where the attacker tries to get a user's personal information by pretending to be a reliable source. We'll learn about the phishing attack, how it happens, it's types and how to prevent it. What is Phishing A
10 min read
Types of Digital Signature Attacks
Digital Signature is a mathematical technique that verifies the authenticity of the message or document and also provides non-repudiation where the sender cannot deny signing the document. The digital signature includes authenticity and non-repudiation to secure important data, so it is very susceptible to various attacks. In this article, we will
4 min read
How To Detect Brute Force Attacks?
A brute force attack is an attack where attackers follow a brute force approach to hack usernames and passwords. Hackers use trial and error methods to get the user account credentials and steal the information on the user accounts. In other words, it is a method of gaining unauthorized access to a system, account, or encrypted data by inserting a
10 min read
Types of Cyber Attacks
Cyber Security is a procedure and strategy associated with ensuring the safety of sensitive information, PC frameworks, systems, and programming applications from digital assaults. Cyber assaults is general phrasing that covers an enormous number of themes, however, some of the common types of assaults are: Altering frameworks and information exist
10 min read
Introduction to Password Attacks | Ethical Hacking
Password Attacks are one of the imperative phases of the hacking framework. Password Attacks or Cracking is a way to recuperate passwords from the information stored or sent by a PC or mainframe. The motivation behind password cracking is to assist a client with recuperating a failed authentication or recovering a password, as a preventive measure
5 min read
Cryptanalysis and Types of Attacks
Cryptology has two parts namely, Cryptography which focuses on creating secret codes and Cryptanalysis which is the study of the cryptographic algorithm and the breaking of those secret codes. The person practicing Cryptanalysis is called a Cryptanalyst. It helps us to better understand the cryptosystems and also helps us improve the system by find
3 min read
What is Subdomain Attacks/Takeover?
A Subdomain Takeover occurs when an attacker profits manipulation over a subdomain associated with a chief domain. Imagine you have a website with numerous subdomains like blog.Example.Com, api.Example.Com, or shop.Instance.Com. These subdomains are like little virtual neighborhoods inside your primary area. Now, here’s the twist: occasionally thes
9 min read
What are CDP (Cisco Discovery Protocol) Attacks?
Cisco Discovery Protocol (CDP) is a layer 2 protocol developed by Keith McCloghrie and Dino Farinacci in 1994. CDP is used to collect information about other directly connected Cisco equipment, such as the operating system version and IP address, and share that information. In this article, we will learn about the CDP, how it works, CDP spoofing, a
6 min read
Why Star network is More Efficient in Network Fault Tolerance in Place of Bus Network?
Answer: Star networks offer better fault tolerance than bus networks because a single point of failure in a star network (the central hub) affects only the connected device, while a fault in a bus network can disrupt communication for all devices on the bus.Advantages of Star Topology Over Bus Topology Individual Connection Points: In a star networ
2 min read
Basic Characteristics of Computer Networks
Computer networks allow multiple devices to connect and share resources like files, printers, and internet access. Key characteristics include the network's size (like local or wide area), the way data is transferred (wired or wireless), and the network's layout (such as star or mesh). These features help determine how well the network performs and
5 min read
Setting up a Basic Home Network using Packet Tracer
Packet Tracer is a network simulation tool that allows us to create network topologies by building virtual networking devices. Packet Tracer is highly encouraged for network enthusiasts as it allows them to have keen in-depth knowledge of networking. Let us see how to easily create a simple home network using Packet Tracer. Step-1: Open Packet Trac
1 min read
How To Connect One Computer To Another Computer via LAN?
Answer: To connect one computer to another computer via LAN, use an Ethernet cable to directly connect their Ethernet ports.The most common methods include: Wired Ethernet Connection: Use an Ethernet cable to directly connect the two computers' network ports. For more than two computers, connect each computer to a network switch or router with Ethe
1 min read
Difference between Micro Computer and Mini Computer
The terms known as microcomputer and minicomputer may be confusing especially to those who started using computer parlance just a few times back. Both are names for distinct categories of computers which differ in size, performance, and purpose of their application. This article will provide a clear concept of Microcomputers and Minicomputers; this
7 min read
MAC Filtering in Computer Network
There are two kinds of network Adapters. A wired adapter allows us to set up a connection to a modem or router via Ethernet in a computer whereas a wireless adapter identifies and connects to remote hot spots. Each adapter has a distinct label known as a MAC address which recognizes and authenticates the computer. Mac address is shown in the format
10 min read
DHCP Relay Agent in Computer Network
Prerequisite - Dynamic Host Configuration Protocol (DHCP), How DHCP server dynamically assigns IP address to a host? To assign an IP address to the host dynamically, the DHCP client exchanges DHCP messages with the DHCP server in the DORA process. In the DORA process, the discover and request message is broadcast, the offer and the acknowledgement
6 min read
Redundant Link problems in Computer Network
Basically, redundant links are used to prevent nasty network failure. These are used to provide redundancy, i.e back up when a link fails, i.e a frame can be forwarded out through another path but it can cause problems also. Here are some of these problems: Broadcast Storm - A switch forwards out the broadcast frame, generated by another device, to
4 min read
Port Security in Computer Network
Attackers' task is comparatively very easy when they can enter the network they want to attack. Ethernet LANs are very much vulnerable to attack as the switch ports are open to use by default. Various attacks such as Dos attack at layer 2, address spoofing can take place. If the administrator has control over the network then obviously the network
3 min read
EtherChannel in Computer Network
EtherChannel is a port link aggregation technology in which multiple physical port links are grouped into one logical link. It is used to provide high-speed links and redundancy. A maximum of 8 links can be aggregated to form a single logical link. EtherChannel, also known as Link Aggregation Control Protocol (LACP), is a technique used in computer
5 min read
Article Tags :
three90RightbarBannerImg