Questions tagged [sniffing]

A sniffer is a program that monitors and analyzes network traffic.

176 questions
2
votes
2 answers

What is the name of the box that hackers connect to a router in order to spy on all your traffic?

I watched a documentary where hackers entered a victim's house by pretending to be from the ISP and then connected a box to a router in order to spy on all of the victim's traffic. Later, the hackers retrieved many passwords, e.g., iCloud and Gmail…
Noodler
  • 23
  • 2
2
votes
1 answer

Hide devices connected to WiFi

I'm a noob in home security and networking. I suspect one of my neighbor is sniffing packets destined to my wifi router. I have many questions about this Will they be able to identify the no. of devices I have connected to the router? If yes, is…
skab
  • 23
  • 2
2
votes
1 answer

Intercepting TCP traffic through MITM attack

I'm trying to capture TCP requests through Burp Suite with this hacky method. Basically it listens for user selected protocol requests (TCP/UDP) and then forwards them to Burp Suite (or any other tool, if you want to) just like they're HTTP…
Leon
  • 43
  • 1
  • 7
2
votes
3 answers

Is there any point of arp spoofing on a wifi network?

I know that arp spoofing is required on a LAN network due to the fact that data is sent directly to a destination, but what about for a WLAN network? All packets can be seen if you are in promiscuous mode, so is there any point of arp spoofing?
user227237
2
votes
0 answers

Sniffing TCP packets using Wireshark

I am trying to reverse engineer a decoder. To do so I need to sniff the packets that the decoder receives from an Android application installed on my phone, this application is what controls the decoder. I tried using Wireshark at first, but it…
yosra
  • 121
  • 4
2
votes
2 answers

Is using a network sniffer for host discovery a viable option?

Would a packet sniffer like tcpdump be effective for network host discovery and if so how effective is it compared to more active methods such as the infamous network mapper nmap?
2
votes
1 answer

Can we use network hub as an MITM sniffing device?

My intention is to analyze all network traffic which is coming to and originating from a network connected device I have. From the configurations of the device I am able to proxy all the HTTP traffic originating from the device but I believe the…
hax
  • 3,851
  • 1
  • 16
  • 34
2
votes
2 answers

My AP is probing other device?

I just installed kismet 2018 Beta update on my kali and test run it on my host but i came across something that i dont understand and i would appreciate if someone would explain to me. When i check the pcap file of my test run and check my AP it was…
rockStar
  • 143
  • 3
2
votes
2 answers

How can I sniff Telegram packets before they get encrypted?

How can I sniff packets that are being sent from my computer to their server and from their servers to me using a sniffing app like Wireshark? Right now when I use Wireshark, they are all encrypted, but obviously I should be able to sniff it…
Richard Jones
  • 497
  • 1
  • 6
  • 9
2
votes
2 answers

Data sniffing on a WEP 128-bit encryption

I am relatively new to cybersecurity and hacking and I aim to learn ethical hacking as a passion alongside my mainstream education(Electrical Engineering). My setup: I have set up my very own WEP WiFi network(intentionally made vulnerable by setting…
Kathir
  • 121
  • 4
2
votes
1 answer

How does WiFi NIC monitoring mode work, if at all?

I always wondered, when connected to WIFI network, does my NIC receives packets directly from other computers (not ones that passed through the router) and ignores them (similarly to what happens when packet with wrong MAC reaches my NIC) or it…
Dannynis
  • 33
  • 1
  • 6
2
votes
1 answer

Is a Captive Portal Wifi AP as insecure as an open unencrypted Wifi?

As far as I understand, the captive portal is implemented by some sort of iptable firewall rules. Since there is no handshake established during the initial association with the AP(As no passphrase is required), does it mean that all subsequent…
Lew Wei Hao
  • 429
  • 5
  • 13
2
votes
2 answers

Is is possible to decrypt 802.11 for WPA enterprise?

So it is fairly trivial to decrypt 802.11 for WPA-PSK as explained in this link https://wiki.wireshark.org/HowToDecrypt802.11. Is it then possible to decrypt the same way for WPA enterprise?(Assuming that you do know the full credentials of the…
Lew Wei Hao
  • 429
  • 5
  • 13
2
votes
1 answer

Sniff API request through proxy

I have an iOS application that consumes an API. That application sucks so I was trying to "discover" that API and make my own application consuming that API. The issue is that the API is under SSL/TSL so I tried using Wireshark with naturally, no…
Juan
  • 21
  • 1
2
votes
1 answer

What does SSI signal does mean in captured packets in wireshark?

In the packet captured below, captured by wireshark does the SSI Signal in dBm represents the power at which the sniffing network adapter (say USB network adapter wlan1 on Raspberry Pi3) received the packet or it represents the power at which a…
haccks
  • 145
  • 2
  • 8