T1040: Network Sniffing

Adversaries may sniff network traffic to capture information about an environment, including authentication material passed over the network. Network sniffing refers to using the network interface on a system to monitor or capture information sent over a wired or wireless connection. An adversary may place a network interface into promiscuous mode to passively access data in transit over the network, or use span ports to capture a larger amount of data.

Data captured via this technique may include user credentials, especially those sent over an insecure, unencrypted protocol. Techniques for name service resolution poisoning, such as LLMNR/NBT-NS Poisoning and SMB Relay, can also be used to capture credentials to websites, proxies, and internal systems by redirecting traffic to an adversary.

Network sniffing may also reveal configuration details, such as running services, version numbers, and other network characteristics (e.g.: IP address, hostnames, VLAN IDs) necessary for subsequent Lateral Movement and/or Defense Evasion activities.

Example

A great tool to work with when dong Network Sniffing is WireShark and Bettercap, I understand there might be more [please do let me know] but these are very common and well known tools to achieve Network Sniffing.

Bettercap:

WireShark

Last updated