Questions tagged [packet-capture]

Packet capture is the act of capturing data packets crossing a computer network. Packet capture can be: Deep packet capture (headers & payload), or partial packet capture (headers only).

Packet capture is the act of capturing data packets crossing a computer network. Deep packet capture (DPC) is the act of capturing, at full network speed, complete network packets (header and payload) crossing a network with a high traffic rate. Once captured and stored, either in short-term memory or long-term storage, software tools can perform Deep packet inspection (DPI) to review network packet data, perform forensics analysis to uncover the root cause of network problems, identify security threats, and ensure data communications and network usage complies with outlined policy. Some DPCs can be coupled with DPI and can as a result manage, inspect, and analyze all network traffic in real-time at wire speeds while keeping a historical archive of all network traffic for further analysis.

Partial packet capture can record headers without recording the total content of datagrams. This can reduce storage requirements, and avoid legal problems, but yet have enough data to reveal the essential information required for problem diagnosis.

Source: Wikipedia.

173 questions
5
votes
0 answers

Why does our Windows 7 Desktop keep continually making SMB requests to our SBS2003 server?

Possible Duplicate: How do I deal with a compromised server? One of our desktop machines (Win 7 64 bit) has recently been complaining of slow down, particularly when accessing resources on a SBS2003 server (also a DC). One thing I looked into was…
5
votes
2 answers

Can 3G networks be packet sniffed / analyzed?

Just wondering if 3G networks can be sniffed like public wifi networks, via wireshark for example (I'm almost sure this is not possible due to encryption, but I just want to make sure?)
foreyez
  • 151
  • 1
  • 4
5
votes
5 answers

Using a router to intercept HTTP data. Sniffing?

This is my first serverfault post. I've been a member of Stack Overflow for a while and doubt that this question would fly over there. I have my PS3 and XBOX 360 hard wired to a Linksys Wireless N router. I'd like to find a way to determine the…
Daddy
  • 237
  • 1
  • 4
  • 10
4
votes
1 answer

Is there a way to "replay" a packet capture of a smtp session for the purpose of debugging?

I'm troubleshooting a smtp issue involving character-set encoding and it's extremely difficult to involve the end user. I have a packet capture of an incoming smtp session that results in problematic behavior but if I try to copy/paste the mime…
Mike B
  • 11,871
  • 42
  • 107
  • 168
4
votes
1 answer

tcpdump freezes and not capturing properly without internet connection

When I don't have any internet conncetion and I want to capture network between local computers, tcpdump acts like this: 1.I start tcpdump using following command: tcpdump -ixenbr0 2.After I run it, tcpdump gets in freeze mode for about 1-2…
4
votes
2 answers

Method to drop 50% packets of the total

On my machine I want that only 50% packets will receive. I am working on centOS 5.5. For that I searched on net. I got IPtables. I used random patch of IPtables. Command sudo iptables -A INPUT -p icmp --icmp-type echo-request -m random --average 50…
devsda
  • 137
  • 1
  • 1
  • 7
4
votes
2 answers

unexplainable packet drops with 5 ethernet NICs and low traffic on Ubuntu

I'm stuck on problem where my machine started to drops packets with no sign of ANY system load or high interrupt usage after an upgrade to Ubuntu 12.04. My server is a network monitoring sensor, running Ubuntu LTS 12.04, it passively collects…
jon
  • 181
  • 2
  • 9
4
votes
1 answer

Script to find the address udp packets are being sent to?

Here is the scenario. I have an IP address 1.2.3.4 port 2000 sending udp packets to one unknown IP. I would like to find the unknown IP so I can block it with iptables. Is there a way to do it with a script? Right now I am doing it manually by…
Bob
  • 195
  • 2
  • 2
  • 8
4
votes
1 answer

SSL Packet inspection on Linux

I'm trying to build a web client for an HTTPS website. I think I've done everything right, yet obviously I get a different result in the browser than with my crawler. As far as I understand, there is no way to examine an SSL packet. But, I'm not…
Evan Carroll
  • 2,373
  • 10
  • 34
  • 53
4
votes
3 answers

Windows Server 2008/2003 - determine all "used" local network ports

I have been tasked with enabling the local firewall on 100+ servers. The systems are running many different applications using many different ports. I began with an nmap scan, but without going to each system and watching the data flow (tcpdump) I…
3
votes
3 answers

How can I create a packet capture file on a headless server for a single process?

I'm writing a python script on a headless server, and I'd like to see the packet capture output for the script. I can't run ettercap or Wireshark on the server as there is too much other noise (besides, wireshark is a GUI tool). I do have sudo…
Manishearth
  • 369
  • 4
  • 13
3
votes
1 answer

Suggestions on how to capture network connections/traffic for determining browser/SSL versions?

Note that I posted this Q to the StackExchange InfoSec site, but its not as populated as ServerFault and this is more on the technical side of network collection for web services. I've started thinking about how to approach analyzing my network…
3
votes
2 answers

Linux Full Packet Capture

I’m looking to stand up a full packet capture solution on an Ubuntu server. Our maximum bandwidth is < 60Mb/s and the server has 10K hard drives. Ideally, I’d like to be able to log everything directly to a pcap file that rotates to a new file…
Ryan Foley
  • 190
  • 3
  • 11
3
votes
3 answers

What are cables/boxes called for listening in on a RJ45 cable?

I would like to capture the traffic from a router, so I assume there must exist a cable or hardware box with 3 RJ45 socks, where two of them are IN and OUT, and the third is for capturing device (a Linux host in my case). What are such cables/boxes…
Sandra
  • 10,303
  • 38
  • 112
  • 165
3
votes
1 answer

How Wireshark could read data from other ips

When I open wireshark I could see the packets send by machines other than mine. How could its possible? Example 8252 99.150192 somoeneip 239.255.255.250 SSDP NOTIFY * HTTP/1.1 8253 99.151204 fe8s0::15s34:12c8:2f2132:d99221 ff02::c…
user71866
  • 221
  • 2
  • 7
1
2
3
11 12