Questions tagged [packet-capture]

Packet capture is the act of capturing data packets crossing a computer network. Packet capture can be: Deep packet capture (headers & payload), or partial packet capture (headers only).

Packet capture is the act of capturing data packets crossing a computer network. Deep packet capture (DPC) is the act of capturing, at full network speed, complete network packets (header and payload) crossing a network with a high traffic rate. Once captured and stored, either in short-term memory or long-term storage, software tools can perform Deep packet inspection (DPI) to review network packet data, perform forensics analysis to uncover the root cause of network problems, identify security threats, and ensure data communications and network usage complies with outlined policy. Some DPCs can be coupled with DPI and can as a result manage, inspect, and analyze all network traffic in real-time at wire speeds while keeping a historical archive of all network traffic for further analysis.

Partial packet capture can record headers without recording the total content of datagrams. This can reduce storage requirements, and avoid legal problems, but yet have enough data to reveal the essential information required for problem diagnosis.

Source: Wikipedia.

169 questions
1
vote
1 answer

tcpdump on a capture card

I have a server with a NT20E Capture Card (2x10Gb Packet Capture Card over PCI Express). I want to be able to dump the output to a pcap format but because this isn't listed as an ethX-interface tcpdump is unable to capture data. My question now: how…
timmeyh
  • 958
  • 1
  • 6
  • 25
1
vote
2 answers

Source and Destination Packets on Wireshark Relative or Absolute?

New in Packet Analysis. Sniffing on the Ethernet device of my computer. Does the Source and Destination columns on Wireshark tell the source and destination from where the packet was originated and its final destination or do they tell about their…
1
vote
1 answer

Capturing packets via l7filter

As a part of my Ph. D study, I compile linux-2.6.28 kernel to support in-kernel l7filtering capabilities. I'm adding a single rule to iptables with the following: iptables -t mangle -A PREROUTING -m layer7 --l7proto http -j NFQUEUE I wrote a…
Abdullah
  • 11
  • 1
1
vote
0 answers

Is there a tool to do packet mirroring in CentOS 5.9?

I know iptables + xtables can do it in more recent versions using the TEE target supplied by the xtables-addon package for iptables. However, the kernel in CentOS 5.9 is 2.6.18 and this version is not sufficient for any version of xtables-addons…
donatello
  • 746
  • 1
  • 9
  • 16
1
vote
0 answers

Is Snort able to efficiently demux and log large HTTP POST requests?

I'm trying to debug some failed HTTP POST requests containing large file uploads (~500 MB). The end-user is receiving strange HTTP responses that are not being logged in either varnish's varnishncsa facility, varnish's varnishlog facility, or any of…
1
vote
1 answer

What is the best way/tool to analyze raw data(network stats) from Simulation?

After running a simulation(using a simulator(QualNet)) of a simulated network I end up with ip stats stored in a database, I then extract the data to a csv file So now I have 750mb of raw network stats(time stamp, packet id, source ip, source port,…
1
vote
2 answers

Hardware for Capturing Packets

One of my clients is a small school district in Texas. Like any school, they often have problems with network'd peripherals such as printers, et al. It would be nice to be able to simply "listen" to what the printer and PC are saying to each other…
Soviero
  • 4,306
  • 7
  • 34
  • 59
1
vote
4 answers

Sniffing packets of specific binaries / apps / process id?

Is there a way to associate packets with executing binaries? I would be open to traditional sniffing methods or even dtrace for that matter. I have a specific issue on a system with very high traffic. Sniffing "all" packets and filtering them is…
ylluminate
  • 1,001
  • 2
  • 15
  • 29
1
vote
6 answers

How to record SIP traffic / calls for future auditing?

We have a VOIP (SIP?) phone system and have to record all calls for specific phones in the company. It may be required at a future date to listen to these calls for auditing. These phones happen to all be in the same room currently. We have been…
Scott Szretter
  • 1,860
  • 11
  • 42
  • 66
1
vote
0 answers

How to add TDS support to tshark?

How to add TDS (knowledge about MS SQL Server packets' structure) support for tshark? Currently, the situation is this: root@DEV:/# tshark -d . 2>&1| grep -i tds root@DEV:/# I.e: tshark does not recognize tds protocol.
Henno
  • 1,046
  • 5
  • 19
  • 33
1
vote
1 answer

Configuring Wireshark for Rolling Captures during DDoS Attack

We have been getting hit with DDoS Attacks on various machines for months. The datacenter either null routes or sets up an ACL for us. However, it just came to my attention there's a tool floating around meant for targeting Game Servers that…
1
vote
1 answer

Simultaneously filter and merge pcap files

Has anyone written a utility that simultaneously filters and merges many pcap-format packet capture files? tshark and tcpdump filter but don't merge, mergecap merges but doesn't filter. I am trying to filter down 64GB of captures (compressed!)…
zwol
  • 1,305
  • 2
  • 12
  • 22
1
vote
4 answers

How to block packets after capturing?

I use tcpdump to capture output packets for one server, but I also need to block these packets. If I use iptables to block them, then I also can not capture anything. Can I block packets with iptables and still capture the packets before they are…
larry
  • 3,927
  • 9
  • 35
  • 41
1
vote
1 answer

tshark (wireshark) to pinpoint connect reset / retransmitted issue

Windows server 2003. I have the latest WireShark installed on the server and need to capture packets on the server to pinpoint a randomly happened connection reset /retransmitted issue. When the connection reset happens, it resets about 600…
Stan
  • 1,367
  • 6
  • 24
  • 40
1
vote
3 answers

tcpdump syntax for only capturing traffic coming to a specific virtual interface / local IP

CentOS 5.x I need to collect a packet capture of https requests going to a specific IP address / virtual interface. Is there a specific switch/parameter for tcpdump that will allow that? The other IPs receive a lot of traffic so I'd prefer to not…
Mike B
  • 11,570
  • 42
  • 106
  • 165