Open In App

Basic Network Attacks in Computer Network

Improve
Improve
Improve
Like Article
Like
Save Article
Save
Share
Report issue
Report

Many people rely on the Internet for many of their professional, social and personal activities. But there are also people who attempt to damage our Internet-connected computers, violate our privacy and render inoperable the Internet services. 

Given the frequency and variety of existing attacks as well as the threat of new and more destructive future attacks, network security has become a central topic in the field of computer networking. 

How are computer networks vulnerable? What are some of the more prevalent types of attacks today? 

Malware – short for malicious software which is specifically designed to disrupt, damage, or gain authorized access to a computer system. Much of the malware out there today is self-replicating: once it infects one host, from that host it seeks entry into other hosts over the Internet, and from the newly infected hosts, it seeks entry into yet more hosts. In this manner, self-replicating malware can spread exponentially fast. 

Virus – A malware which requires some form of user’s interaction to infect the user’s device. The classic example is an e-mail attachment containing malicious executable code. If a user receives and opens such an attachment, the user inadvertently runs the malware on the device. 

Worm – A malware which can enter a device without any explicit user interaction. For example, a user may be running a vulnerable network application to which an attacker can send malware. In some cases, without any user intervention, the application may accept the malware from the Internet and run it, creating a worm. 

Botnet – A network of private computers infected with malicious software and controlled as a group without the owners’ knowledge, e.g. to send spam. 

DoS (Denial of Service) – A DoS attack renders a network, host, or other pieces of infrastructure unusable by legitimate users. Most Internet DoS attacks fall into one of three categories : 

• Vulnerability attack: This involves sending a few well-crafted messages to a vulnerable application or operating system running on a targeted host. If the right sequence of packets is sent to a vulnerable application or operating system, the service can stop or, worse, the host can crash. 

• Bandwidth flooding: The attacker sends a deluge of packets to the targeted host—so many packets that the target’s access link becomes clogged, preventing legitimate packets from reaching the server. 

• Connection flooding: The attacker establishes a large number of half-open or fully open TCP connections at the target host. The host can become so bogged down with these bogus connections that it stops accepting legitimate connections. 

DDoS (Distributed DoS) – DDoS is a type of DOS attack where multiple compromised systems, are used to target a single system causing a Denial of Service (DoS) attack. DDoS attacks leveraging botnets with thousands of comprised hosts are a common occurrence today. DDoS attacks are much harder to detect and defend against than a DoS attack from a single host. 

Packet sniffer – A passive receiver that records a copy of every packet that flies by is called a packet sniffer. By placing a passive receiver in the vicinity of the wireless transmitter, that receiver can obtain a copy of every packet that is transmitted! These packets can contain all kinds of sensitive information, including passwords, social security numbers, trade secrets, and private personal messages. some of the best defenses against packet sniffing involve cryptography. 

IP Spoofing – The ability to inject packets into the Internet with a false source address is known as IP spoofing, and is but one of many ways in which one user can masquerade as another user. To solve this problem, we will need end-point authentication, that is, a mechanism that will allow us to determine with certainty if a message originates from where we think it does. 

Man-in-the-Middle Attack – As the name indicates, a man-in-the-middle attack occurs when someone between you and the person with whom you are communicating is actively monitoring, capturing, and controlling your communication transparently. For example, the attacker can re-route a data exchange. When computers are communicating at low levels of the network layer, the computers might not be able to determine with whom they are exchanging data. 

Compromised-Key Attack – A key is a secret code or number necessary to interpret secured information. Although obtaining a key is a difficult and resource-intensive process for an attacker, it is possible. After an attacker obtains a key, that key is referred to as a compromised key. An attacker uses the compromised key to gain access to a secured communication without the sender or receiver being aware of the attack. 

Phishing – The fraudulent practice of sending emails purporting to be from reputable companies in order to induce individuals to reveal personal information, such as passwords and credit card numbers. 

DNS spoofing – Also referred to as DNS cache poisoning, is a form of computer security hacking in which corrupt Domain Name System data is introduced into the DNS resolver’s cache, causing the name server to return an incorrect IP address. 

Rootkit – Rootkits are stealthy packages designed to benefit administrative rights and get the right of entry to a community tool. Once installed, hackers have complete and unrestricted get right of entry to the tool and can, therefore, execute any movement including spying on customers or stealing exclusive data with no hindrance.

Find out about Organization Assaults:
There’s something else to find out about network assaults.

Zeus Malware: Variations, Techniques and History:

Zeus, otherwise called Zbot, is a malware bundle that utilizes a client/server model. Programmers utilize the Zeus malware to make gigantic botnets. The primary reason for Zeus is to assist programmers with acquiring unapproved admittance to monetary frameworks by taking accreditations, banking data and monetary information. The penetrated information is then sent back to the assailants through the Zeus Order and Control (C&C) server.

Zeus has tainted north of 3 million PCs in the USA, and has compromised significant associations like NASA and the Bank of America.

Cobalt Strike: White Cap Programmer Force to be reckoned with in Some unacceptable Hands

Cobalt Strike is a business infiltration testing instrument. This instrument empowers security analyzers admittance to a huge assortment of assault capacities. You can utilize Cobalt Strike to execute stick phishing and gain unapproved admittance to frameworks. It can likewise recreate an assortment of malware and other high level danger strategies.

While Cobalt Strike is a real instrument utilized by moral programmers, some digital hoodlums get the preliminary rendition and break its product insurance, or even get admittance to a business duplicate of the product.

FTCode Ransomware: Dispersion, Life systems and Assurance

FTCode is a kind of ransomware, intended to encode information and power casualties to pay a payoff for a decoding key. The code is written in PowerShell, implying that it can scramble records on a Windows gadget without downloading some other parts. FTCode loads its executable code just into memory, without saving it to plate, to forestall location by antivirus. The FTCode ransomware is conveyed through spam messages containing a contaminated Word layout in Italian.

Mimikatz: World’s Most Perilous Secret word Taking Stage

Mimikatz is an open-source instrument at first created by moral programmer Benjamin Delpy, to exhibit a blemish in Microsoft’s confirmation conventions. .As such, the apparatus takes passwords. It is conveyed on Windows and empowers clients to extricate Kerberos tickets and other validation tokens from the machine. A portion of the more significant assaults worked with by Mimikatz incorporate Pass-the-Hash, Kerberos Brilliant Ticket, Pass the Key, and Pass-the-Ticket.

Understand more: Mimikatz: World’s Most Risky Secret key Taking Stage

Grasping Honor Acceleration and 5 Normal Assault Strategies

Honor heightening is a typical technique for acquiring unapproved admittance to frameworks. Programmers start honor heightening by tracking down weak focuses in an association’s guards and accessing a framework. Typically, the primary place of infiltration won’t concede aggressors with the fundamental degree of access or information. They will go on with honor heightening to acquire authorizations or get admittance to extra, more delicate frameworks.

 



Last Updated : 23 Mar, 2023
Like Article
Save Article
Previous
Next
Share your thoughts in the comments
Similar Reads