How to specify tshark script what interface to capture on [closed] - sip

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 1 year ago.
Improve this question
I am running this command with the intention of capturing all SIP traffic on port 5060
C:\windows\system32>"C:\Program Files\Wireshark\tshark.exe" -f "tcp port 5060 or udp port 5060" -b filesize:25000 -b files:1200 -w c:\shark\capture.pcap
Capturing on 'Local Area Connection* 9'
Unfortunately, I do not want to capture the traffic on "Local Area Connection* 9" but on VoIPSys. As it can be seen below, when I open Wireshark this options are available to select:
I also do not understand why "Local Area Connection* 9" is chosen by default by sharkt

The manual explicitly says
It will use the pcap library to capture traffic from the first
available network interface and displays a summary line on the
standard output for each received packet.
therefore, you get this interface.
In order to use other interfaces you can list the interfaces with the "-D" switch and use this interface with the "-i" option

As an easier way without the command line you can select "Capture" in the top bar, then "Options" when you have the GUI open.
With the interface you want to trace selected you can then add filters. If you are looking for just 5060 SIP traffic just put in that box "port 5060" and press start. this will only capture via the filtered protocol/port/IP etc you want.
I use them heavily and a list can be found here if you need anymore: https://wiki.wireshark.org/CaptureFilters
Thanks.

Related

using Nmap with proxychains4 [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 2 years ago.
Improve this question
i was trying to scan ports with Nmap trough proxychains4 in order to be anonymous while scanning , but after i used wireshark to capture to traffics , i saw that my private IP didn't change and still the same
You capture traffic on your local machine so it should have your IP address as a source. Traffic should go from your IP to the proxy server, then from the proxy server to the target (it's where the IP address is changed). The problem exists only if the traffic goes directly to the target.
A part of the Nmap functionality is unavailable with proxychains. Here's a good link about it: https://www.1337pwn.com/using-nmap-with-proxychains-in-kali-linux/.
Also, some of the Nmap scan types are "aggressive" so it means you should have permission from the target. To better understand how Nmap works and have legal hands-on experience, use hacking platforms like TryHackMe, HackTheBox, or similar.

Does ethernet communication need internet connection? [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 2 years ago.
Improve this question
For an ethernet connection between 2 points which will be used as point to point communication (for embedded devices). Is internet connection, hubs or switches are really necessary? Or can we still send and receive data from one MCU to another one by using ethernet without using any internet connection, hubs or switches?
There's certainly no need for an Internet connection.
If you want to connect two computers together directly, then you will need to use a crossover cable rather than a patch cable unless the devices you are using support auto MDI-X.
Putting a cheap hub between them will probably be simpler.
No, they are not necessary. We ofen do this between either two of "product board", "FPGA board", and "PC" when debugging ethernet Tx/Rx issues.

How do I make an IRC Channel with password? [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 4 years ago.
Improve this question
How do I make a password protected IRC Channel?
I've looked at the documentation and everything. But I'm not sure how to make a channel in the first place.
Is there any documentation or a guide to doing so?
If you're an op on that channel, you can use the following
/MODE #channel +k MyPrivateKey
In order to join the above protected channel, use
/JOIN #channel MyPrivateKey
Remember to change the word "channel" with your channel name and "MyPrivateKey" to your desired password.
Your question has two parts:
1. how to make a channel
2. how to make it password protected
The answer to the second part can be found in Orel Eraki's answer.
The answer to the first question is as follows if you want to use a client on your computer, otherwise use the server's web GUI (for example https://webchat.freenode.net/):
open your IRC client
If you don't know what to install, here is my list:
GUI (graphical user interface)
OSX: LimeChat
Linux: HexChat
windows: HexChat
TUI (Text-based User Interface)
irssi
Select a server and google it's port number
for example chat.freenode.net or irc.europnet.org
connect to the server
/server chat.freenode.net
Register your nickname on the server (most GUI clients do this automatically). for example freenode has a guideline:
/msg NickServ REGISTER password youremail#example.com
Start your own channel
/join #YourChannelName

How to troubleshoot linksys wrt54g setup? [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 9 years ago.
Improve this question
I'm trying to help my grandma setup her linksys wrt54g version2 router by phone. I asked her to plug the router to the pc and modem. Now, assuming she plugs them all correctly, she cited that the lan card is not lighting in her system unit. And she cannot access 192.168.1.1 either. What bothers me is she said it lighted for a few seconds and then turned off. What could the problem be?
Call up Linksys yourself or ask your grandma to call them..
Here is a list of their telephone numbers, choose them according to your country. http://support.linksys.com/en-apac/contactus
If you prefer not to call the linksys support, then what you can do is ask her to go to a page like routerlogin.net(This one is for netgear products) so you can find a similar one for linksys by googling that up because there might be a case that the IP is not 192.168.1.1 it is something like 10.0.0.1, otherwise what you can do is go to run and type ncpa.cpl and then check the lan connections, if it shows connected then right click it and go to status and check the default gateway and then type that address into the web browser.
If in ncpa.cpl it does not show connected, and shows disconnected then the cable is not plugged in; otherwise if it shows disabled then right click it and enable it; but if it shows limited then also go to status and do the same.
This is all what you can try but if everything fails, just call up linksys and ask for help.
If now you are satisfied with the answer kindly put a tick on the left hand side. Hope i helped you :D

How many people can connect to one port? [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 8 years ago.
Improve this question
Hi this will be an easy question.
Ftp, as an example, works on ports 20, 21. How many different people can connect to the same ftp server on the same port (21) at the same time?
As many as the server and the server OS can handle. There is no specific limit.
All the comments citing specific clients are incorrect, as is the one stating '1-8 as far as I know.' The comment about 'FTP Site Default settings' only applies to Microsoft IIS.
Port is the virtual interfacing used to differentiate services. In your case FTP server listen on particular port 21 which differentiate all other services/servers running on the same system listening to the same IP address (eg: DHCP server on 67 etc.,).
So the port are used only at Transport and Application layer (to bind to the particular port). The number of connections is limited with the help of "listen" system call (in case of linux), which will used in server binding.
Note: Observe any PCAP traces and socket programming to understand the usage of port.