Questions tagged [sniffing]

A sniffer is a program that monitors and analyzes network traffic.

176 questions
0
votes
1 answer

Encrypted traffic analysis

If i tunnel any tcp traffic true ssh or any ssl encrypted protocol will some one capturing the traffic capable of do some kind of offline decrypting using the capture file ?? What technic they use to do that !? In my company we had to call a…
Sarastro
  • 321
  • 2
  • 13
0
votes
3 answers

How to capture Wifi 802.11 traffic?

I want to capture the wifi traffic from my wireless card, so what i have to do and are there tools for that? I know that there is aircrack-ng and airodump, but these tools need a extra wireless adapter and is their a possibility to capture wifi…
user104787
  • 179
  • 1
  • 4
  • 12
0
votes
2 answers

Sniff Wi-Fi network traffic

With Airodump I can see Wi-Fi networks and clients associated to them. I know password to this Wi-Fi networks. Is it possible to dump encrypted traffic between AP and client (WPA2) and then decrypt it with password to see unencrypted traffic?
QkiZ
  • 101
  • 3
0
votes
2 answers

What is really wireless sniffing, and how can this attack damage someone

I guess that this is a dumb question, but i really thought for a longtime that the wireless sniffing attack consists of listening to all the packets that get over the air, but apparently it isn't that, cause no matter how I try, i can only see my…
Sidahmed
  • 639
  • 2
  • 9
  • 26
0
votes
1 answer

Would a recording of a complete GSM session provide a proof of authenticity?

Hypothetical question: suppose I had a OsmocomBB phone modified to record all transmission done over GSM including encryption keys used during the communication. If I made a call and recorded all data transferred since the phone was turned on, would…
d33tah
  • 6,524
  • 8
  • 38
  • 60
-1
votes
2 answers

Can Wireshark resolve https domain name?

Can I use Wireshark to see what websites are visited on my network? I'm just looking for the domain name, and not a full url or any credentials. Would I need any additional tools such as sslstrip to see this? Would getting the DNS query be…
user226730
-1
votes
1 answer

ip_forward reverting back to 0 during ettercap subnet scanning

Im trying to arp spoof a local network but the /proc/sys/net/ipv4/ip_forward is reverting back to 0 when ettercap is performing subnet scan on a network hub. Even if i change it back to 1 after the subnet scan wireshark doesn't seem to get all http…
xoox
  • 29
  • 3
-1
votes
1 answer

Are Apple Airport routers really more secure than other routers?

I'm asking because I just got the Airport Extreme because I read that it is one of the few routers out there that does not come with a built-in WPS switch. While this provides some comfort, does it make the wifi connection anymore secure from…
user7149
  • 129
  • 2
  • 8
-2
votes
1 answer

Monitor data traffic in chrome:// protocols

With Burp Suite we can capture the traffic of protocols like http, https. But i want now monitor the data traffic in urls like chrome://settings
Cenk Ten
  • 101
  • 1
-3
votes
1 answer

Sniffing or DOS attacks or MIM Attack

i'm preparing my bachelor's degree, i have to chose an attack, sniffing, dos, or MIM attack, I'm a bit lost, in my project i have to find a solution, how to detect one of this attacks, If you guys may give me your opinion on which is the easiest one…
-4
votes
3 answers

Capturing password typed in webpage - HTML replace

For a while I've been documenting some exploits (I was afraid about man-in-the-middle) and an idea came into my mind. When a user makes a request to a server, the browser might try to use http because the server might not support by default…
1 2 3
11
12