Skip to content

Latest commit

 

History

History
27 lines (15 loc) · 1.42 KB

T1040.md

File metadata and controls

27 lines (15 loc) · 1.42 KB

T1040 - Network Sniffing

Network sniffing refers to using the network interface on a system to monitor or capture information sent over a wired or wireless connection. An adversary may place a network interface into promiscuous mode to passively access data in transit over the network, or use span ports to capture a larger amount of data.

Data captured via this technique may include user credentials, especially those sent over an insecure, unencrypted protocol. Techniques for name service resolution poisoning, such as LLMNR/NBT-NS Poisoning, can also be used to capture credentials to websites, proxies, and internal systems by redirecting traffic to an adversary.

Network sniffing may also reveal configuration details, such as running services, version numbers, and other network characteristics (ex: IP addressing, hostnames, VLAN IDs) necessary for follow-on Lateral Movement and/or Defense Evasion activities.

How to Detect

Simulating the attack

tcpdump -c 5 -nnni #{interface}

tshark -c 5 -i #{interface}

Data sources required to detect the attack

/var/log/messages

Splunk Queries to detect the attack

index=linux sourcetype=syslog entered promiscuous mode | table host,message

index=linux sourcetype=syslog left promiscuous mode | table host,message

Caution/Caveat