Questions tagged [sniffing]

A sniffer is a program that monitors and analyzes network traffic.

176 questions
0
votes
1 answer

VPN data encryption from VPN server to destination

When we connect to a VPN server, all data that we send and receive are in encrypted form. But when data is sent from the VPN server to the destination, is the data encrypted? If not then any hacker can sniff the packet and see the details. Example:…
Rohit
  • 1
0
votes
0 answers

Can an attacker intercept mobile traffic exploiting SS7 vulnerability?

Can an attacker intercept my mobile traffic exploiting the ss7 vulnerability even if encrypted?
0
votes
2 answers

Extrapolating home address of a visitor when they click on an e-mail phishing link (Mr Robot)

In Mr Robot season 3, the feds are set up in a safe house spying on Elliot's internet communications (with packet sniffers?) when they intercept an email from Elliot to someone else containing a link that they think is secret information. When…
user610620
  • 536
  • 3
  • 10
0
votes
0 answers

besside-ng "bad beacon" error when attempting to deauth (aircrack-ng)

Equipment: Alfa AWUS036ACH Wi-Fi adapter AC1200 Fresh Install of Kali Linux, fully updated (not on a VM) I have been running across this same "bad beacon" error (sometimes with "DEAUTH" in front of it) when trying to run besside-ng. I am running…
0
votes
1 answer

Can message length be useful information?

Suppose a packet is encrypted and sent via an insecure channel so that it is intercepted by a malicious third party as well as the intended recipient. As long as a suitable encryption scheme is used, the message should be (practically)…
0
votes
1 answer

I have .Kismet files in my root directory. Where could they come from and are they dangerous?

I use Parrot OS security. When i was listing the contents in my root dir i noticed some weird file names that end with .Kismet. I know that kismet is a network intrusion detection software which is also used for wifi sniffing etc... But i never…
sleVen
  • 1
0
votes
1 answer

Remote working. Is my employer able to monitor my activity

Due to situation, my employer made a work-from-home policy. And remote administration tool is not installed, since I did clean installation of the system. Is my employer able to see my activity? Let's say that I use my company email. What steps…
0
votes
1 answer

Using an active or passive scan, can I detect all devices connected to or transmitting via a Wifi network?

I know that it's possible to do a passive scan on all channels to see if an access point sends a beacon. However, is it also possible to listen to general Wifi traffic on that channel and assemble a list of all active devices - both "clients" (like…
finefoot
  • 213
  • 2
  • 9
0
votes
0 answers

Sniffing Traffic Android App

So, imagine that a vulnerable app provides a login interface. This login sends the user's credentials to the App's server to authenticate the user. However this is done via HTTP, therefore not secure. If I were inside the user's LAN network, I…
nachofest
  • 1
  • 1
0
votes
0 answers

How to find sniff communication to smart card reader?

I use a smart card reader and I want to know if the reader is secure. How to sniff communication between card and card reader?
Juliet
  • 187
  • 1
  • 1
  • 6
0
votes
0 answers

Intercept TCP traffic using Python

Situation: I am trying to intercept TCP (not HTTP) traffic on a Windows machine using Python. I am posting this question as most answers I was able to find teaches how to sniff traffic. Normal operation:- Machine A ===> Machine A's TCP/IP stack ===>…
Timothy Wong
  • 173
  • 8
0
votes
0 answers

How does an open network without a password expose other connections?

I read here, but that wasn't related. If userA is connected to router and userB is connected to the same router, then how can userB sniff communications between userA and the router? I've see a few videos where it says userB can sniff userA's…
Honey
  • 103
  • 7
0
votes
1 answer

Is it possible to infer advanced cookie properties like expiration from Wireshark

I want to perform a cookie injection attack for demonstration purposes. I could achieve this using Firefox Cookie-Editor extension. However, the attack can only succeed if I enter the cookie name, value and advanced parameters like the expiration…
qbq
  • 3
  • 3
0
votes
0 answers

What is wrong with this ettercap dump file?

I am trying to read a dump file which is created with ettercap. But when I am trying to read it with ettercap it is saying: Error while capturing: bogus savefile header And I can't read the file with tcpdump or wireshark either. What is wrong with…
Sohan Arafat
  • 103
  • 4
0
votes
1 answer

Need Explaination to Xerosploit's Sniffer Function code

I'm looking at the sourcecode of Xerosploit, and there is a piece of code I don't understand: cmd_snif = os.system("xettercap " + target_parse + target_ips + " -P MYSQL, SNPP, DHCP, WHATSAPP, RLOGIN, IRC, HTTPS, POST, PGSQL, NNTP, DICT,…