sâmbătă, 30 decembrie 2017

Capturing VoIP calls with Wireshark

VoIP phones are implemented in large organizations and they are providing a striking surface for each malicious user to know the basics of hacking. If there is no encryption in the media, then an attacker could intercept telephone conversations that may affect the business in the event that the calls are classified as confidential.

A pentester must be able to identify whether it is possible to listen to the voice network using the following technique.

ARP Poisoning

The first step before implementing a Man??-in-the-Middle attack is to allow the routing of packets

Quote:echo 1> / proc/sys/net/ipv4/ip_forward

Now you can run a Man??-in-the-middle attack, in order to be able to intercept VoIP traffic This can be achieved very simply with the command below.:
[Image: 6QxJUlp.png]

Capture and decoding VoIP traffic

Now that traffic is being routed to your computer, you can use Wireshark to capture all SIP traffic. We are particularly interested in RTP packets as they contain the actual conversation in a VoIP call.
[Image: MJ4n3bY.png]
Wireshark contains an embedded utility called VoIP, which can decode RTP data into a format playable audio.
[Image: RbExP9b.png]

Conclusion

As we have seen, is very easy and quick to listen to a phone conversation just by performing a MITM attack and have a tool like Wireshark to capture traffic. On ratings VoIP, the pentesters should attempt to implement this attack in order to identify whether listening is possible. To avoid this type of attack must use SRTP, which is a secure protocol and provides encryption of data being transferred
Share:

0 comentarii:

Trimiteți un comentariu

Donate

Your donations are used to improve resources !!!




Important !!!

Fiecare fisier downloadat trebuie scanat inaintea utilizarii !!
Noi nu se asumam nici un fel de responsabilitate pentru descarcarile dvs.

Categorii

Exploits (21) News (2) Programe (86) Show off (1) Tutoriale (17)

Parteneri

Blog Archive