You are on page 1of 8

CHAPTER 1

1.1Background of the study


1.1.1 The historical background of the topic

Packet sniffing also called packet analyzing or network analyzing, is considered


to be a computer program, a piece of hardware program or a software tool that
can intercept or log traffic passing over a network. It has been existing since the
early days of computer networking. In the 1970s, the first computer networks
were created, and with them came the need for network monitoring and
analysis. Researchers at Xerox PARC developed the first Ethernet protocol,
which allowed computers to communicate with each other over a shared
network. This protocol was later standardized by the Institute of Electrical and
Electronic Engineers (IEEE) as IEEE 802.3. Early packet sniffers were simple
programs that captured network traffic and displayed it on a screen for analysis.
As computer networks became more widespread in the 1980s and 1990s, packet
sniffing became more sophisticated as computer networks grew in size and
complexity. Network administrators needed better tools to monitor their
networks and troubleshoot problems. Packet sniffers evolved to include features
like protocol analysis, filtering, and decoding.
In the early 2000s, packet sniffing became a popular tool for hackers and
cybercriminals. By intercepting network traffic, attackers could steal sensitive
data like passwords, credit card numbers, and other personal information. As a
result, network security experts began developing new techniques to detect and
prevent packet sniffing attacks. Encryption and secure protocols were
developed to protect sensitive data from being intercepted and exploited.
Additionally, laws and regulations were enacted to criminalize unauthorized
packet sniffing and other forms of network eavesdropping.
Today, packet sniffing research continues to evolve as new technologies such as
wireless networks, cloud computing, and the Internet of Things (IoT) create
new challenges for network security. Researchers are exploring new ways to
detect and prevent packet sniffing attacks, as well as developing tools to help
network administrators and security professionals better understand and manage
network traffic.
Overall, the history of packet sniffing reflects the ongoing arms race between
those seeking to exploit vulnerabilities in computer networks and those working
to defend against such attacks. As technology continues to evolve, so too will
the tools and techniques used for packet sniffing and network security.

1.1.2 Historical background of the case study


A sniffer was a computer network packet and protocol analyzer developed and
first sold in 1986 by Network General Corporation of Mountain View, CA. It
was developed as a method of detecting and assessing packet data sent over a
digital network or part of a network in real time.
As data stream flows across a network, the sniffer captures each packet,
decodes the data packets showing the value of various fields in the packet and
then analysis the content according to the appropriate RFC (Request for
Comments) or other specification. Now on wired broadcast LAN depending on
the network structure like a hub or a switch, one can capture traffic on all or
part of the network from a single machine within a network.
1.1.3 Theoretical Background
Packet sniffing is based on the underlying structure of the network protocols,
which defines the rules and procedures for communication between devices
on a network. These protocols are designed to be open and transparent,
allowing network administrators to monitor and troubleshoot network traffic.
It works by placing a network interface card (NIC) in promiscuous mode,
which allows it to capture all packets that pass through the network,
regardless of their destination or origin. The captured packets are then
analyzed using specialized software that can decode the packet headers and
payloads.

1.1.4 Conceptual Background


A packet is a data unit we transmit over a packet-switched network. A
packet can have both control information and user data. But you should
maintain ethical and legal boundaries when capturing network packets.
These packets contain information about the source and destination of the
data as well as the content being transmitted.
However, packet sniffing can also be used for malicious purposes. Packet
sniffing is a powerful tool that can be used both for good and bad purposes.
So it is important for network administrators, security professionals, and
researchers to use it responsibly.

1.1.5 Contextual Background


Here below are some events in which packet sniffing explorations were
conducted;
-In 2015, a group of security researchers used packet sniffing to uncover a
vulnerability in the popular messaging app known as WhatsApp. By
intercepting and analyzing the app’s network traffic, they were able to
discover that messages sent through WhatsApp were not properly encrypted,
leaving them vulnerable to interception by hackers.
-In 2017, a group of researchers at the University of California, Berkeley
used packet sniffing to study the behavior of internet service providers
(ISPs) in the United States. By analyzing the traffic passing through their
own internet connections, they were able to determine that many ISPs were
throttling certain types of traffic, such as video streaming services, in order
to conserve bandwidth.
-In 2020, a group of researchers used packet sniffing to study the impact of
COVID-19 on internet traffic patterns. By analyzing traffic passing through
their own internet connections, they were able to observe significant changes
in the types of traffic being transmitted, as well as changes in the times of
day when traffic was heaviest.

1.2Statement of the problem


In sniffing, a malicious third party may be able to eavesdrop by stealing
information as it is transmitted over a network by a computer, smartphone, or
another connected device taking advantage of an unsecured network. As well as
manipulate sensitive data during communication between machines in the LAN.
So the problem we aim to solve is that of troubleshooting network outages or
performance issues.

1.3Objective/Purpose of the study

1.3.1 Main objective


 Ethical hackers use it to test the security of networks. We use it to find
network performance problems or unauthorized network access. We can
also use it to improve network traffic, quality of VoIP testing and more.
 We can catch data sent over the network like web page content, chat
messages, emails, file downloads and uploads, login credentials etc. It
can also acquire information about the network, such as IP addresses,
protocols, bandwidth usage etc.
1.3.2 Specific objectives
The specific purposes are identifying vulnerabilities in network security, detecting
and diagnosing network performance issues, monitoring network usage patterns,
and gathering intelligence on the behavior of users and devices on a network.

1.4Research Questions
1.4.1 Main research questions
-What types of data are being transmitted over the network?
-Who is sending and receiving data?
-Are there any vulnerabilities in the network?
-How can network performance be improved?
1.4.2 Specific research questions
-How can packet sniffing be used to prevent and detect cyber attacks?
-What are the ethical considerations of using packet sniffing for network
analysis?
-How can packet sniffing be used to monitor and troubleshoot network
performance issues?
-What are the legal implications of using packet sniffing in different
countries and jurisdictions?

1.5Hypothesis of the study


Some of the hypothesis on packet sniffing are as follows;
-By analyzing network traffic through packet sniffing, it is possible to identify
and mitigate security threats more effectively than relying solely on traditional
security measures.
-The use of packet sniffing for network analysis can lead to improved network
performance and efficiency by identifying optimizing traffic flow.
-The ethical considerations of using packet sniffing for network analysis depend
on the specific context and purpose of the analysis, but in general, transparency
and informed consent should be prioritized to avoid violating privacy rights.

1.6Significance of the study


The significance of packet sniffing lies in its exploration of the legal and ethical
considerations surrounding packet sniffing and network traffic analysis. By
examining the relevant laws and ethical principles, this study can help network
administrators and security professionals make informed decisions about when
and how to use these tools. Additionally, this study can raise awareness among
stakeholders about the potential risks and benefits of using packet sniffing and
network traffic analysis in their organizations.
However, the use of packet sniffing and network traffic analysis also raises
legal and ethical considerations. In some cases, the interception and analysis of
network traffic may violate privacy laws or ethical principles. Therefore, it is
important for network administrators and security professionals to understand
the legal and ethical implications of using these tools.

1.7Justification of the study


With the increasing use of the internet and networking technologies, there is a
growing need for individuals with skills in packet sniffing to ensure the smooth
functioning of networks and prevent potential security threats. The study of
packet sniffing provides valuable insights into network behavior, performance
and protocols which can be used to develop new working technologies and
protocols.
Additionally, compliance with regulatory requirements such data protection
laws is becoming increasingly important, and packet sniffing can be done to
ensure that sensitive data is transmitted securely. Therefore, the study of packet
sniffing is essential for individuals who work in the field of networking,
cybersecurity, and research.

1.8Scope of the study


The study of packet sniffing encompasses a wide range of topic related to
network traffic analysis including network protocols, data structures, and
communication patterns. It also involves understanding the tools and techniques
used for packet sniffing such as software-based sniffers, hardware-based
sniffers and network taps.
Additionally, the study of packet sniffing includes an understanding of the legal
and ethical considerations surrounding network traffic analysis such as privacy
law and ethical hacking practices. Overall, the scope of the study of packet
sniffing is broad and covers various aspects related to network traffic analysis.

1.8.1 Time Scope


The time scope is ongoing as network traffic analysis and security are
constantly evolving fields. As new technologies and communication
protocols are developed, the tools and techniques used for packet sniffing
must also adapt to stay relevant. Also, legal and ethical considerations
surrounding network traffic analysis may change over time, requiring
ongoing education and awareness. Therefore, the study of packet sniffing
requires a continuous effort to stay up-to-date with the latest developments
and trends in the field.

1.8.2 Geographic Scope


Packet sniffing is not limited to a specific geographic scope as network
traffic analysis and security are global concerns. The use of packet sniffing
tools and techniques can be applied to any network, regardless of its
location. However, legal and ethical considerations may vary from country
to country.

1.8.3 Thematic Scope


The thematic scope of packet sniffing includes the following key areas:
-Network Monitoring: Packet sniffing is used to monitor and analyze
network traffic in real-time. This allows network administrators to identify
and resolve issues such as network congestion, bandwidth usage, and
performance problems.

-Security Analysis: Packet sniffing is an essential tool for security


professionals to detect and investigate security breaches, unauthorized
access, and malicious activities on a network. By analyzing the captured
packets, security analysts can identify potential threats and vulnerabilities in
the network.

-Troubleshooting: When network issues arise, packet sniffing can be used to


capture and analyze the traffic to pinpoint the source of the problem. This
can include identifying faulty devices, misconfigured settings, or abnormal
traffic patterns that may be causing disruptions.

-Performance Optimization: By analyzing network traffic using packet


sniffing, administrators can identify opportunities for optimizing network
performance, such as reducing latency, improving throughput, and
optimizing resource allocation.
-Forensic Analysis: Packet sniffing is also used in digital forensic to
investigate and reconstruct network activities related to cybercrimes and
security incidents. By analyzing captured packets, forensic investigators can
gather evidence, reconstruct events, and identifying the source of malicious
activities.

-Protocol Analysis: Packet sniffing allows for the detailed analysis of


network protocols and communication patterns. This includes examining the
structure and content of data packets, identifying protocol errors, and
understanding how different devices communicate with each other on the
network.

You might also like