Information is often broken into smaller units when it is transmitted over the computer network. These small units known as data packets are fragmented at the sender’s node and are reassembled in their original format at the receiver’s node.

Every data packet has to cross a number of traffic control devices such as routers & switches. However, the data packet is susceptible to the risk of being captured each time it crosses these control devices. This act of collecting data packets illegally by hackers is known as packet sniffing. Hackers often use specialized devices
known as packet sniffers to do so.

How Does A Packet Sniffer Work?
A packet sniffer can exist in the form of software or hardware specifically designed to collect the data being transmitted over the network. They intercept & log network traffic with the help of wired or wireless network interface it has an access to. Hackers might use it to capture:

  • User names
  • Passwords
  • Downloaded files
  • Emails
  • Audio & video activity
  • Other sensitive information

An illegal packet sniffer is installed somewhere on the network without the knowledge of an IT administrator to gain unauthorized access to confidential information. Hackers also use sniffers to eavesdrop on unencrypted data to spy and checkout information being exchanged between the two parties and use it for their benefit.

Types Of Packet Sniffing

There are 3 types of packet sniffing, let us understand how they work:

  • IP Sniffing – It uses the network card to sniff all information packets that correspond with the IP address filter. These information packets are all used for analysis and examination.
  • MAC Sniffing – It also works through a network card and sniffs away the information packets that correspond to MAC address filter.
  • ARP Sniffing – In this type of sniffing, information packets are sent to the administrator through the ARP cache of both network hosts. The traffic is forwarded to the administrator directly instead of sending it to the hosts.

How To Protect Yourself From Packet Sniffing?

  • Use VPN – VPN (Virtual Private Network) connections provide complete privacy and secure your computer’s internet connection. It makes sure that all the data you are sending and receiving is encrypted & secured.
  • Always Check the HTTPS – Make sure that the websites that you visit have an HTTPS in its URL. Having it in the URL ensures that the website is safe to use.
  • Be Cautious – The risk of packet sniffing rises when a device is connected to a public Wi-Fi network. So be highly cautious of the websites you visit when you are on that network. Avoid doing financial transactions, entering sensitive information etc.

Other Ways

  • Scan your network
  • Use the Antisniff tool
  • Log out when you are done

For more information about IT Security, call Centex Technologies at (254) 213-4740.