CAPEC Details
Name Protocol Analysis
Likelyhood of attack Typical severity
Low Low
Summary An adversary engages in activities to decipher and/or decode protocol information for a network or application communication protocol used for transmitting information between interconnected nodes or systems on a packet-switched data network. While this type of analysis involves the analysis of a networking protocol inherently, it does not require the presence of an actual or physical network.
Prerequisites Access to a binary executable. The ability to observe and interact with a communication channel between communicating processes.
Solutions
Related Weaknesses
CWE ID Description
CWE-326 Inadequate Encryption Strength