What is Wireshark?

Durum
Üzgünüz bu konu cevaplar için kapatılmıştır...

Kullanıcı1233

Kıdemli Üye
19 Tem 2011
4,371
12
What is Wireshark?

ogKAdZ.png


Wireshark is the most common network protocol analyst. In addition to being a free and open source package by following gnu General Public License (GPL) requirements, we use this when it comes to network troubleshooting, analysis, software and communication protocol development and training. It shows users what's happening on their network at a microscopic level. The majority of commercial and non-profit organizations, government agencies and educational institutions use Wireshark.

ogKAdZ.png


In 1998, Gerald Combs, a computer science graduate from the University of Missouri-Kansas City, started a project called Ethereal. It was the basic foundation of Wireshark. Since Combs began working with CACE Technologies in 2006, most of the project's code has copyrighted its rights. The rest of the code was opened for any changes under the GPL Terms. Afterwards, the voluntary contributions of network experts around the universe were added to the project and, as it is today, was famous and widely used.
Combs decided to change his name to Wireshark because he didn't have the Ethereal brand. It wasn't until 2010, when Riverbed Technology acquired CACE Technologies to become Wireshark's main sponsor. More than 600 authors contribute to this product; still, Combs is responsible for maintaining the general code and executing new versions of Wireshark.

Wireshark has won many awards for its vital role in today's network security. EWeek received an award for the Most Important Open Source App of All Time. He also won the Editor's Choice award from PC Magazine. In addition, the Insecure.Org network security tools survey is sorted as a parent packet sniffer.

ogKAdZ.png


Wireshark's working logic:

Similar to tcpdump, a common package analyzer, Wireshark allows us to analyze network packets, but thanks to a graphical front end and some extra integrated sorting and filtering options. If it supports hash mode, a Network Interface Controller (NIC) is placed in this mode. This is usually for visualization of all traffic in the interface, not just the configured addresses of the interface and broadcast/multitasking traffic.

However, to achieve all network traffic, other techniques such as port mirroring and network ports are used. This is done using the mixed mode on a port. This is connected to a port not necessarily receiving all network traffic.

Wireshark 1.4 and later have the ability to put wireless network interface controllers into monitoring mode. If some packages are captured by a remote machine and sent to Wireshark, tzsp or OmniPeek protocols - where OmniPeek is another package analyzer - are analyzed when they are caught on their remote machines.

ogKAdZ.png


What features does Wireshark contain?

In fact, Wireshark offers a wide range of features. At the following points, I'll try to summarize the features

Wireshark offers:

ogKAdZ.png


Wireshark is a network analyst who examines hundreds of protocols.
Provides both offline analysis and live capture.
Microsoft works on a variety of operating systems, such as Windows, Linux, MacOS, Sun Solaris, and some other platforms.
A graphical user interface (GUI) is supported using the QT widget toolkit that lets us browse captured network data, or in a non-GUI version, the TTY mode TShark utility can be used for the same purpose.
Provides enough Audio for Internet Protocol (VoIP) analysis. We can even move the media stream while solving this captured traffic.
Wireshark uses pcap to catch packages.
Creates Picture files in easily compressed gzip format.
Files that are captured of this type can be programmatically edited or modified to program "editcap" with the help of some command-line switches.
Provides capture of Raw Universal Serial Bus (USB) traffic.
Wireshark can capture packages from ns OPNET Modeler, NetSim and some other network simulation tools.
Supports reading/writing of many capture file formats such as Tcpdump (libpcap), Pcap NG, Catapult DCT2000, Cisco Secure IDS iplog, Microsoft Network Monitor, Network General Sniffer, Sniffer Pro, NetXray, Network. Tools Observer, NetScreen snoop, Novell LANalyzer, RADCOM WAN/LAN Analyzer, Shomiti / Finisar Sirveyör, Tektronix k12xx, Visual Networks Visual UpTime, WildPacketsEtherPeek/TokenPeek/AiroPeek and some other formats.
It reads Live Data in Ethernet IEEE 802.11, PPP/HDLC, ATM, loopback, Bluetooth, FDDI and many other ways.
Decryption is supported for many protocols such as IPsec, ISAKMP, Kerberos, SNMPv3, SSL /TLS, WEP, and WPA/WPA2.
Applying coloring rules to the package list allows quick and easy analysis. For more information, see Color Coding.
One can only enable triggered traffic to be analyzed by applying specific filters, timers, and other settings.
XML, PostScript, CSV, or plain text are all types where output is imported and formatted.

ogKAdZ.png


Security policies:

In general, we do not need some security privileges that allow us to use Wireshark or TShark. Today, it requires working on a machine to have only special privileges issued tcpdump or dumpcap and to capture traffic without any privilege secession for the user.

However, how can a user grant a user the mandatory privileges mentioned? The answer is basically based on the fact that tcpdump or dumpcap, which comes with Wireshark, has special privileges for them to capture packages into a file. This file will require Wireshark to be analyzed with severely restricted privileges. Wireless networks can even use Aircrack wireless security tools and then capture IEEE 802.11 frames to read tcpdump dumpcap files that work with WPShark later.

Why do we need to restrict users from privileges to run Wireshark freely and use their tools? This is basically a massive number of protocol distortions that could possibly pose a network security risk to capture traffic. Since one of these distortions has the potential to find an error, and that's why using it puts the entire security system at great risk. That's why running Ethereal/Wireshark in the past required super user privileges to be responsible for what could potentially be affected.

ogKAdZ.png



The Green, Blue, and Black colors distinguish the type of captured packets. Traditionally, the green color shows transmission control protocol (TCP) traffic. On the other hand, dark blue is Name System (DNS) traffic, and light blue indicates User Datagram Protocol (UDP) traffic. Black shows TCP packets with problems such as out-of-order issues.

ogKAdZ.png


How to Use it

Packet Capture

After you download and install Wireshark, you can start this to start capturing packages on that interface, and then click the name of an interface under Interface List. For example, if you want to drive traffic on a wireless network, click your wireless interface. You can configure advanced properties by clicking Capture Options.

ogKAdZ.png


As soon as you click the name of the interface, you'll see packages starting to appear in real time. Wireshark captures any package sent to your system or sent from your system. If you're shooting in a wireless interface and mixed mode is enabled between your capture options, you can see other packages on the network.

ogKAdZ.png


You'll probably see packages highlighted in green, blue, and black. Wireshark uses colors to help you identify traffic types at a glance. By default, green, TCP traffic, dark blue, DNS traffic, light blue UDP traffic, and black define TCP packets with problems - for example, ordering may not be available.

ogKAdZ.png


As I mentioned earlier, Wireshark is available on all platforms, but none of these other platforms have the capability parity of Linux.

ogKAdZ.png


Wireshark is an extremely powerful tool, and this tutorial just scratches the surface of what you can do with it. Professionals use this to debug network protocol applications, examine security issues, and examine network protocol internalsystems. Check out this official ********ATION for what you can do with Wireshark.

ogKAdZ.png


I leave a small video for those who do not understand the use in writing

[ame]https://www.youtube.com/watch?v=xUj5DETXa0Q&feature=emb_title[/ame]

ogKAdZ.png


Translator : @megat
https://www.turkhackteam.org/networ...-nasil-kullanilir-stajyer-asistan-kulubu.html
 
Durum
Üzgünüz bu konu cevaplar için kapatılmıştır...
Üst

Turkhackteam.org internet sitesi 5651 sayılı kanun’un 2. maddesinin 1. fıkrasının m) bendi ile aynı kanunun 5. maddesi kapsamında "Yer Sağlayıcı" konumundadır. İçerikler ön onay olmaksızın tamamen kullanıcılar tarafından oluşturulmaktadır. Turkhackteam.org; Yer sağlayıcı olarak, kullanıcılar tarafından oluşturulan içeriği ya da hukuka aykırı paylaşımı kontrol etmekle ya da araştırmakla yükümlü değildir. Türkhackteam saldırı timleri Türk sitelerine hiçbir zararlı faaliyette bulunmaz. Türkhackteam üyelerinin yaptığı bireysel hack faaliyetlerinden Türkhackteam sorumlu değildir. Sitelerinize Türkhackteam ismi kullanılarak hack faaliyetinde bulunulursa, site-sunucu erişim loglarından bu faaliyeti gerçekleştiren ip adresini tespit edip diğer kanıtlarla birlikte savcılığa suç duyurusunda bulununuz.