Spoofing and Session Hijacking

Spoofing is the term hackers use to describe the act of faking information sent to a computer. This is a broad definition of spoofing, but there are many subtle variations of this attack. However, the purpose is generally the same: to disguise the location from which the attack originates.

Session hijacking takes the act of spoofing one step further. It involves the faking of one’s identity in order to take over a connection that is already established. Because spoofing is required in order to successfully hijack a connection, we will discuss the two hacking techniques together.

The most common spoofing attack is called an IP spoof. This type of attack takes advantage of the Internet Protocol, which is part of ...

Get Maximum Wireless Security now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.