Questions tagged [sniffing]

A sniffer is a program that monitors and analyzes network traffic.

176 questions
0
votes
0 answers

What are the dangers of using 3g/4g in smartphones?

Since we should always avoid public networks, is there some sort of attack that intercept my online activity or steal passwords when I'm using 3g/4g? If exists, how I can protect myself from this type of attack? My device is not rooted, if it…
Mycroft
  • 747
  • 3
  • 8
  • 23
0
votes
1 answer

is it possible to create a WEP wifi that accepts any password?

the same as evil twin fluxion but without captive portal so the victim connects to our fake Wep Wifi that accepts any password after getting disconnected from his Wpa 2 Wifi so we sniff data from the WEP Wifi to get the password that the victim has…
mina nageh
  • 117
  • 7
0
votes
0 answers

IPSec Sniff Traffic

I'm wondering if it is possible to Sniff IPSec connections. At the beginning of a connection, the two peers agree on a SA and exchange a PSK or Certificates. What I'm thinking about, is to intercept the SA-agreement. On the client-side, the…
0xAffe
  • 191
  • 3
0
votes
0 answers

How to capture non-HTTP or HTTPS URLs in Burp

I want to intercept URLs except for HTTP and HTTPS, is that possible with Burp Suite? For example, I want to get a response of following URL in Burp Suite: jar:file:///C:/Program%20Files/Mozilla%20Firefox/omni.ja!/chrome/toolkit/skin/classic/ How is…
Micheal Toru
  • 101
  • 1
0
votes
1 answer

How can I see the data content (HTML, JS, etc) in HTTPS responses in Wireshark?

I'm learning packet sniffing and analysis with Wireshark. At first, I could only see DNS, TCP, and ARP packets. I learned I couldn't see any HTTP packets because it was all encrypted in the transport layer. So I properly set up the env variable…
0
votes
1 answer

How to protect your wifi traffic from sniffing if untrusted people know the password?

WPA2 PSK is used to encrypt packets to and from a router. All the members on the network have the wifi password, so theoritically if one of them is untrustable they could be able to capture and decrypt packets from my machine. Is there anything to…
shah
  • 1
  • 1
0
votes
1 answer

Use bettercap to sniff traffic going through a proxy configured in the browser?

Using bettercap, how can I intercept traffic which goes to a proxy server which is configured in browser? With no proxy configured it is working fine. But as soon as a proxy is set in the browser connection settings, bettercap is unable to see…
0
votes
1 answer

Tor website as proxy like receiving server

I want to create a anonymous application that will send data all the time to my server. I don't want my ip to be exposed so I wanted to use Tor. I wanted to send sniffed packets to this server and analyze it here. To sniff and send data I'm using…
0
votes
2 answers

Analyzing pcap on the fly

I want to create a mini sniffing network. I asked in a previous question about how to capture and decrypt packets in real time. Now I want to analyze it, and I am developing a script for it but can I do it on the fly? Like when dumpcap is running…
0
votes
1 answer

Sniffing WiFi using monitor mode long-term and decrypting

So I wanted to sniff packets in my WiFi network. To capture them all I use monitor mode (as suggested in my previous question) . I know I can decrypt traffic using key by setting it in the wireshark options but I want to sniff for month or longer to…
0
votes
1 answer

Differentiating between IKEv2 and OpenVPN Traffic

There is a WiFi network that I regularly use, and it seems to be blocking all VPN traffic other than IKEv2. I tested this by downloading many of the free/freemium VPN apps from the Google Play Store on my phone. Only apps that use IKEv2 work,…
vikarjramun
  • 121
  • 5
0
votes
3 answers

Is it possible to intercept the payload of a secure request in plain text?

Consider we run the following request: import requests url="https://secretsub.example.com/secretpath/post.php" payload = {'secretmessage1' : 'foo','secretmessage2' : 'bar'} r = requests.post(url,data=payload,verify=True) The language (python) is…
TSR
  • 185
  • 2
  • 5
0
votes
1 answer

Sniffing an outbound HTTPS packet - only intercepted by certain software, can't decrypt

I'm trying to sniff an SSL-encrypted outbound packet. It's sent by the game Mass Effect 3 to an EA web service. When I sniff packets with Nirsoft SocketSniff, I can see the packet (positively identified by the moment it appears in…
halbrd
  • 1
  • 1
  • 1
0
votes
1 answer

Where is the data generated by ettercap -T -i wlan0 saved?

I executed this command out of curiosity: ettercap -T -i wlan0 After a couple of seconds, it started flooding my terminal emulator with loads of data (sniffed data, I guess). I think this data is going into some kind of cache memory or something. I…
Sohan Arafat
  • 103
  • 4
0
votes
1 answer

How to use Wireshark to capture HTTP data for a device on the same network as me

I've setup a wifi router and connect my Kali Linux laptop and my Android mobile phone to it. I do know the password already (I've set it up) and I want to sniff all the data coming and going to the Android device. Wireshark is going to be run…
makmour
  • 101
  • 2