Questions tagged [packet-capture]

Packet capture is the act of capturing data packets crossing a computer network. Packet capture can be: Deep packet capture (headers & payload), or partial packet capture (headers only).

Packet capture is the act of capturing data packets crossing a computer network. Deep packet capture (DPC) is the act of capturing, at full network speed, complete network packets (header and payload) crossing a network with a high traffic rate. Once captured and stored, either in short-term memory or long-term storage, software tools can perform Deep packet inspection (DPI) to review network packet data, perform forensics analysis to uncover the root cause of network problems, identify security threats, and ensure data communications and network usage complies with outlined policy. Some DPCs can be coupled with DPI and can as a result manage, inspect, and analyze all network traffic in real-time at wire speeds while keeping a historical archive of all network traffic for further analysis.

Partial packet capture can record headers without recording the total content of datagrams. This can reduce storage requirements, and avoid legal problems, but yet have enough data to reveal the essential information required for problem diagnosis.

Source: Wikipedia.

173 questions
0
votes
1 answer

PCAP filter for first few packets, and packets related to disconnection, TCP-only

I'd like to use tcpdump with a filter for some long-running debugging. Specifically, I only want to capture packets with the following conditions: First 10 packets or so of a new TCP connection (including handshake) Anything odd (retransmissions,…
Brad
  • 1,419
  • 22
  • 43
0
votes
1 answer

PCAP traffic frame length short

I'm trying to make traffic and capture it using pcap file. I get pcap file from CAIDA(caida.org) site. This pcap file too big and doesn't have ethernet header. So i splitted pcap file to small size(40 MB) by using editcap and attach ethernet header…
whitehat
  • 1
  • 1
0
votes
0 answers

ICMP Packet Flood a local device over Wireless AP to figure out packet loss?

I'm using a utility to create an ICMP packet flood/attack called Hyanea since windows doesn't have native support like linux does. I want to be able to test a new AP to see if any packet loss occurs. My target is a laptop. Only issue is, I think…
Faahmed
  • 113
  • 4
0
votes
0 answers

Capture all mysql requests/responses and caculate the response time using tcpdump

I need to capture all mysql requests/responses using tcpdump and after that need to find out which response related to which request in order to caculate the response time of each request. I used the following tcpdump code: tcpdump -ixenbr0 -s 400…
0
votes
1 answer

How to ping a host with different MTU size to simulate icmpv6 packet too big scenario?

As the Title states,I want to check whether my host will actually send a ICMPv6 packet too big if i send a packet with beyond the defined MTU size.I don't have a cisco router(extended ping) to try out the scenario,Hence i would like to inject the…
Renold
  • 33
  • 1
  • 4
0
votes
3 answers

user agent in http or https request

Is there any way that I can differentiate, the HTTP or HTTPS packets are coming from browser or not ? specially for https request.There is User-Agent field in packet in Http,but I could not found anything in HTTPS.
user95711
  • 211
  • 3
  • 4
  • 11
0
votes
0 answers

Early tear down of communication

I have an application which performs an LDAP search which works in one domain but not in the other, when analyzing the packets sent between the application server and the domain controller being queried on the non working domain I only see the hand…
user3129787
  • 147
  • 1
  • 1
  • 7
0
votes
1 answer

Analyzing twitter packets

Thanks for your time. I'd like to find a way if a client has made a 'GET' or a 'POST' request for twitter. We are currently doing an educational project and we wanted to understand how we can achieve this. Setup: We are using Wireshark for Sniffing…
0
votes
2 answers

iperf udp sequence number wireshark

I'm using iperf for generating udp traffic and my objective is to measure paquet loss. I wanted to know if the first 4 Bytes of Iperf Data are currently the sequence number.
0
votes
1 answer

Network card capable of capturing a tonne of packets and not dropping them?

Edit: Our server is trying to capture packets at between 500-600Mb/s, but is dropping packets 'due to kernel'. Data is being written to SSDs, and isn't bottleneck there. What things should I look for in a network card when choosing one that would be…
BIGMOOSE
  • 9
  • 2
0
votes
3 answers

How to sniff all HTTP packets on a wifi network?

I need to sniff all HTTP packets that pass through my wifi network (in particular HTTP requests by my smartphone). I've tried with wireshark, but I can sniff only packets to and from my pc. What am I doing wrong?
giozh
  • 101
  • 1
  • 1
0
votes
1 answer

Incoming Outgoing Packets Wireshark

Is there a way to have a column or a filter that marks each packet as incoming (download) or outgoing (upload) in Wireshark? I guess this should be relative to the selected capture interface device.
Ventolinmono
  • 131
  • 1
  • 5
0
votes
1 answer

What does a packet capture in pfsense do?

I have some issues with a third party to establish a VPN connection. To debug it, I made a packet capture on the device that represents our synchronous DSL line. The solution I'm using is an old pfsense-1.2.3 and I've initiated the capture using the…
noamik
  • 163
  • 1
  • 2
  • 10
0
votes
1 answer

Meraki VPN Traffic Capture

We have multiple offices interconnected via VPN using Meraki switches. I've been looking around and can't seem to find a way, but was thinking it's possible. Is it possible for me to put my desktop on one of the remote vpn'd subnets so I can monitor…
Joseph
  • 293
  • 2
  • 7
  • 14
0
votes
2 answers

monitor network packet rate per IP

my problem is that I've got a report that my IP was used in a DOS attack. Problem is that I do not know which computer is infected and the attack is not active anymore. Is there simple Linux tool for my router (running fedora) which will count…
Vit Bernatik
  • 111
  • 3