Quantcast
Channel: Question and Answer » sniffer
Browsing all 19 articles
Browse latest View live

How to secure a network (FTP connections) from sniffers

I’m actually working in a medium sized company with security concerns. Let me explain you my problem : The context: My office has one single internet line. This line is accessed by anyone in the office...

View Article



localhost to localhost ICMP traffic that is suspicious.. any idea of what is...

I keep seen this on my tcpdump output.. is prob something very simple and logical but I can’t see to see any process with lsof or netstat doing a ICMP request to it’s own 127.0.0.1 every 2-3 secs…...

View Article

Possibility to sniff HTTPS traffic on devices without installing a certificate

My goal is to sniff the HTTPS traffic of some digital devices (AppleTV, game consoles, etc.), and decrypt the HTTPS packets in my local network. I cannot figure out a way by using some HTTPS debugging...

View Article

Sniffing external networks from a public network (place)

There is something that I can not understand. If you are preparing, building up an attack from a public place (coffee shop, restaurant ect.). How can you be tracked by law enforcement? I’m asking this...

View Article

Is it possible to obtain the login credentials submitted by users?

It’s a question at computer security textbook Assume that user A is about to use some website that requires login credentials. User A starts his web browser, types the website’s URL, and submits the...

View Article


Sniffing my networks traffic illegal? [closed]

So this is a pretty straight forward question. If I setup a free and open wifi access point called “Free&Tots-Secure” then sniff all the traffic of people that connect to it, does that violate the...

View Article

Is my company VPN the same as third-party VPN providers?

I’m just a bit confused with VPN. My company has VPN when I work remotely. So, I can access internal websites. However, does it mean if I browse my Internet over my company VPN, it will be as secured...

View Article

In a monitored network, can the admins tell if Tor is being used?

I’m not asking if Tor is secure, I’m asking if an observer can know you are using Tor? For example if a persons ISP or company network monitors traffic would they be able to determine with certainty...

View Article


Defence against promiscuous detection techniques

As an attacker,how do I prevent people from finding out that my NIC is in promiscuous mode? For test like ARP and DNS how do I defeat the users detection mechanism?

View Article


Promiscuous mode and packet sniffing

Is it must for a packet sniffer to enable promiscuous mode?Can packets be sniffed without the NIC being in promiscuous mode? Also when in promiscuous mode the NIC accepts all packets which are not...

View Article

Is it possible to sniff traffic of a remote network? (With admin access to...

Me and a friend of mine are simulating a widespread scenario where router configurations are untouched (default passwords) and are visible from the internet. Him, acting as the victim, will constantly...

View Article

Sniff LAN SSL requests

When I log in into Facebook, using Wireshark in the same machine, I can read the request data in plain-text. That doesn’t happen when I’m sniffing my LAN: I can read the SSL packets but they are...

View Article

Can cascaded routers protect inner network's machine from attacker from outer...

Given: Outer Network router A wan ip 209.123.12.11 address 10.10.0.1 machine A address 10.10.0.10 gateway 10.10.0.1 Inner Network router B wan ip 10.10.0.100 address 192.168.10.1 machine B address...

View Article


Log all crypto keys used for outgoing SSL / TLS connections on Linux server

Is there some environment variable that works how SSLKEYLOGFILE works for NSS-reliant programs but which would apply to all outgoing TLS / SSL connections on a Linux server and not just ones that use...

View Article

How can I see the websites visited by clients of my WLAN?

How can I view the websites that are visited by the user of my wifi? What tools are required to do this? And one more question: can I see the WhatsApp communications?

View Article


Is hack.chat safe from packet sniffing?

So I recently found this tool called hack.chat. It’s a disposable, browser-based IM system. If I were to use this at a friends house, public network, or at work, it is possible for someone on the...

View Article

Log to file my own SSL traffic coming from websocket

I have to decode and capture my own traffic that come from a websocket WSS listening on port 7072, when I use browser to connect to my data provider. My idea is: to redirect traffic to...

View Article


Can we track sniffers in a network?

It is very simple to launch Wireshark in monitor mode and listen to connections in the host network. I have come across a program called SniffDet. Is it an all round solution for finding sniffers on a...

View Article

OS fingerprinting [closed]

I have been asked to write a small tool that detects the running OS on a victim device. The tool should be able to fingerprint Linux versus Android versus iOS. Extra credit for version info. It needs...

View Article
Browsing all 19 articles
Browse latest View live




Latest Images