HTTP Basic authentication

HTTP Basic is a simple mechanism that allows you to implement basic authentication over HTTP resources. The main advantage is the ease of implementing it in Apache web servers, using standard Apache directives and the httpasswd utility.

The problem with this mechanism is that it is relatively simple with a Wireshark sniffer to obtain the user's credentials since the information in sent in plain text; for an attacker, it would be enough to decode the information in Base64 format. If the client knows that a resource is protected with this mechanism, you can send the login and password in the Authorization header with Base64 encoding.

Basic-access authentication assumes that the client will be identified by a username ...

Get Mastering Python for Networking and Security now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.