You are on page 1of 2

ABSTRACT

Packet sniffing is a method of capturing each packet passing over the network;
i.e., it is a technique in which a user sniffs data belonging to other users of the
network.
A
packet
sniffer is computer
software or computer
hardware that
can intercept and log traffic passing over a digital network or part of a
network. As data streams flow across the network, the sniffer captures
each packet and eventually decodes and analyzes its content. Packet sniffer
allows us to intercept data that is being passed through a network that we are
connected to and be able to translate that data into useful information. Packet
sniffers can operate as an administrative tool or for malicious purposes. It
depends on the user's intent. Network administrators use them for monitoring
and validating network traffic. While a hacker may want to steal someones
information by connecting to their router and watching their entire information
pass through his computer. If this hacker sees some sensitive data cross his
screen such as a credit card number or a user name and password, or any data
he might find appealing, he can then use that persons information as if it were
his own. Packet sniffers are basically applications. They are programs used to
read packets that travel across the network layer of the Transmission Control
Protocol/Internet Protocol (TCP/IP) layer. (Basically, the packets are retrieved
from the network layer and the data is interpreted.) Packet sniffers are utilities
that can be efficiently used for network administration. At the same time, it can
also be used for nefarious activities. However, a user can employ a number of
techniques to detect sniffers on the network and protect the data from sniffers.
The technique behind packet sniffing on shared bus broadcast LANs is
explained.
Keywords: Packet Sniffer, Wireshark, Colasoft Capsa, Protocols, TCPdump,
Packet capture, Network monitoring tools,ARP,MAC,Promiscuous,TCP/IP.

Packet Sniffing

iv

Packet Sniffing

iv

You might also like