首页 > 其他分享 >抓包工具: wireshark and omnipeek

抓包工具: wireshark and omnipeek

时间:2023-05-21 21:01:59浏览次数:64  
标签:AA wlan BB CC type omnipeek Data 抓包 wireshark


【常用过滤器】
wireshark捕捉过滤器:
参考:
http://www.tcpdump.org/manpages/pcap-filter.7.html https://wiki.wireshark.org/CaptureFilters

在捕捉过滤器中,fddi、tr(Token Ring)、wlan是ether的别名。
type mtg subtype [assoc-req, assoc-resp, reassoc-req, reassoc-resp, probe-req, probe-resp, beacon, atim, disassoc, auth and deauth]
type ctl subtype [rts, cts, ack ...]
type data subtype [data, qos-data, ...]
ether proto [ip, ip6, arp, rarp, atalk, aarp, decnet, sca, lat, mopdl, moprc, iso, stp, ipx, or netbeui]
ether proto 0x888e
ether src 11:22:33:44:55:66 and ether dst AA:BB:CC:DD:EE:FF
wlan addr1 11:22:33:44:55:66
wlan addr2 AA:BB:CC:DD:EE:FF
tcp port 23 and not src host 10.0.0.5
expr relop expr --- proto [ expr : size ] --- proto is one of ether, fddi, tr, wlan, ppp, slip, link, ip, arp, rarp, tcp, udp, icmp, ip6 or radio, and indicates the protocol layer for the index operation. (ether, fddi, wlan, tr, ppp, slip and link all refer to the link layer. radio refers to the "radio header" added to some 802.11 captures.) --- eg. ip[6:2] & 0x1fff = 0

RX MAC ---------- AA:AA:AA:AA:AA:AA
TX Dev MAC ---- BB:BB:BB:BB:BB:BB
TX P2P MAC ---- CC:CC:CC:CC:CC:CC

所有的包:
(type ctl && (wlan addr1 AA:AA:AA:AA:AA:AA || wlan addr1 BB:BB:BB:BB:BB:BB || wlan addr1 CC:CC:CC:CC:CC:CC)) ||
(type data && (wlan addr1 AA:AA:AA:AA:AA:AA || wlan addr1 CC:CC:CC:CC:CC:CC)) ||
(type mgt && (
(wlan addr1 AA:AA:AA:AA:AA:AA && (wlan addr2 BB:BB:BB:BB:BB:BB || wlan addr2 CC:CC:CC:CC:CC:CC)) ||
(wlan addr2 AA:AA:AA:AA:AA:AA && (wlan addr1 BB:BB:BB:BB:BB:BB || wlan addr1 CC:CC:CC:CC:CC:CC)) ||
(wlan addr1 FF:FF:FF:FF:FF:FF && (wlan addr2 AA:AA:AA:AA:AA:AA || wlan addr2 BB:BB:BB:BB:BB:BB || wlan addr2 CC:CC:CC:CC:CC:CC))
))

关键包:
(ether proto 0x888e && (wlan addr1 AA:AA:AA:AA:AA:AA || wlan addr1 CC:CC:CC:CC:CC:CC)) ||
(type mgt && (
(wlan addr1 AA:AA:AA:AA:AA:AA && (wlan addr2 BB:BB:BB:BB:BB:BB || wlan addr2 CC:CC:CC:CC:CC:CC)) ||
(wlan addr2 AA:AA:AA:AA:AA:AA && (wlan addr1 BB:BB:BB:BB:BB:BB || wlan addr1 CC:CC:CC:CC:CC:CC))
))

wireshark显式过滤器:
参考:
https://wiki.wireshark.org/DisplayFilters
https://www.wireshark.org/docs/dfref/
https://www.wireshark.org/docs/dfref/w/wlan.html

eth.addr == AA:BB:CC:DD:EE:FF
wlan.addr == AA:BB:CC:DD:EE:FF
wlan.fc.type == 0 // management frame
wlan.fc.type == 1 // control frame
wlan.fc.type == 2 // data frame
wlan.fc.subtype == 4
wlan.fc.type_subtype == 0x00 // mgt assoc req
wlan.fc.type_subtype == 0x01 // mgt assoc rsp
wlan.fc.type_subtype == 0x04 // mgt probe req
wlan.fc.type_subtype == 0x05 // mgt probe rsp
wlan.fc.type_subtype == 0x08 // mgt Beacon
wlan.fc.type_subtype == 0x0A // mgt Disassoc
wlan.fc.type_subtype == 0x0B // mgt Auth
wlan.fc.type_subtype == 0x0C // mgt Deauth
wlan.fc.type_subtype == 0x0D // mgt Action
wlan.fc.type_subtype == 0x0E // mgt Action No Ack
wlan.ta == AA:BB:CC:DD:EE:FF
wlan.ra == AA:BB:CC:DD:EE:FF
wlan.da == AA:BB:CC:DD:EE:FF
wlan.addr == AA:BB:CC:DD:EE:FF
wlan.addr contains AA:BB:CC
ip.addr == 1.2.3.4
tcp.port in {80 443 8080}
tcp.port == 80 || tcp.port == 443 || tcp.port == 8080

wlan type and subtype:

00 Management 0000 Association request  
00 Management 0001 Association response  
00 Management 0010 Reassociation request  
00 Management 0011 Reassociation response  
00 Management <strong>0100 Probe request</strong>  
00 Management <strong>0101 Probe response</strong>  
00 Management 0110 Timing Advertisement  
00 Management 0111 Reserved  
00 Management <strong>1000 Beacon</strong>  
00 Management 1001 ATIM  
00 Management 1010 Disassociation  
00 Management 1011 Authentication  
00 Management 1100 Deauthentication  
00 Management <strong>1101 Action</strong>  
00 Management 1110 Action No Ack  
00 Management 1111 Reserved  

01 Control 0000–0110 Reserved  
01 Control 0111 Control Wrapper  
01 Control 1000 Block Ack Request (BlockAckReq)  
01 Control 1001 Block Ack (BlockAck)  
01 Control 1010 PS-Poll  
01 Control <strong>1011 RTS</strong>  
01 Control <strong>1100 CT</strong>S  
01 Control 1101 ACK  
01 Control 1110 CF-End  
01 Control 1111 CF-End + CF-Ack  

10 Data 0000 Data  
10 Data 0001 Data + CF-Ack  
10 Data 0010 Data + CF-Poll  
10 Data 0011 Data + CF-Ack + CF-Poll  
10 Data 0100 Null (no data)  
10 Data 0101 CF-Ack (no data)  
10 Data 0110 CF-Poll (no data)  
10 Data 0111 CF-Ack + CF-Poll (no data)  
10 Data 1000 <strong>QoS Data</strong>  
10 Data 1001 QoS Data + CF-Ack  
10 Data 1010 QoS Data + CF-Poll  
10 Data 1011 QoS Data + CF-Ack + CF-Poll  
10 Data 1100 QoS Null (no data)  
10 Data 1101 Reserved  
10 Data 1110 QoS CF-Poll (no data)  
10 Data 1111 QoS CF-Ack + CF-Poll (no data)  
11 Reserved 0000–1111 Reserved


omnipeek捕捉过滤器:使用图形界面配置方式


omnipeek显式过滤器:使用图形界面配置方式或者手动输入下面的过滤器


addr(wireless:'0E:8B:FD:*:*:*')


addr(ip:'10.4.3.*')


addr(type: ip, addr1: 10.4.3.1, addr2: 10.5.1.1, dir: 1to2)


protocol(protospec: http)


wireless(media:'802.11b', channelnum: 1, encrypted: 1)


pattern(ascii: 'smb', case: off)


pattern(hex: FF464D50)


port(80)


channel(2)


length(min:128,max: 256)


filter('SMB')




【解密】


可以使用wireshark配合airpcap抓无线数据包,也可以用omnipeek配合相应网卡D-link抓无线数据包。


抓到的包通常是加密的,wireshark可以解密WEP和WPA,omnipeek可以解密WEP、WPA和WPA2。


Wireshark解密方法: Edit -> Protocols -> IEEE 802.11 -> Enable decryption & Edit ....


Wireshark RTP Decode: Analyze -> Decode As ... -> RTP , Telephony -> RTP -> Stream Analysis ...


使用omnipeek解密的前提是要抓到EAPoL-key四次握手包。




ubuntu wifi抓包方法


sudo apt-get install aircrack-ng


sudo airmon-ng start wlan0 11


sudo iwconfig mon0 channel 6


sudo airmon-ng stop mon0


参考:http://www.humbug.in/2012/wireless-sniffer-on-ubuntu-Linux-capture-analyze-network-traffic/


标签:AA,wlan,BB,CC,type,omnipeek,Data,抓包,wireshark
From: https://blog.51cto.com/u_15955464/6320210

相关文章

  • Fiddler抓包工具安装HTTPS证书
    安装好之后,打开Fiddler根目录,打开CMD执行以下内容makecert.exe-r-ssmy-n"CN=DO_NOT_TRUST_FiddlerRoot,O=DO_NOT_TRUST,OU=Createdbyhttp://www.fiddler2.com"-skysignature-eku1.3.6.1.5.5.7.3.1-h1-cyauthority-asha1-m120-b09/11/2022注意上面命令中,最后......
  • 抓包工具Charles:(三)https协议的抓取
    当我们在抓包是,经常遇到https协议,抓取的内容不是乱码就是unknown。例如: 解决的办法很简单:第一步:在charles中安装ssl协议      第二步:  ......
  • 如何将抓包工具证书(cer,crt, pem)写入到Android系统内置根证书目录中实现 HTTPS 抓包
    0x01前言:在Android6之前,手机系统既信任系统内置的证书,也信任用户自己安装的证书,但是在Android7之后,却发生了变化,手机系统只信任系统内置的根证书。当然了,这是为了手机系统更安全,但是这样一来,我们就无法使用burpsuite,charles,fidder抓包app的HTTPS请......
  • 用Fiddler、Charles和mitmproxy进行手机抓包的配置教程
    [用Fiddler、Charles和mitmproxy进行手机抓包的配置教程_程序员大飞1的博客-CSDN博客](https://blog.csdn.net/weixin_42512684/article/details/93534803)写爬虫时,有些数据pc端并不能提供我们需要的数据例如抖音,就需要对手机端数据进行抓取,目前来说比较常用的app抓包软件:Fidd......
  • 记录路由和源站路由实验(GNS3 + wireshark)
    实验目标1.认识IP记录路由的过程。2.抓包分析严格源站路由3.抓包分析宽松源站路由实验任务1.配置三台路由器,给每个路由器端口配置IP,在路由器R3上配置一个环回口3.3.3.3,使用扩展ping让R1ping3.3.3.3,抓包分析IP记录路由过程。2.配置5台路由器,让其中有环路,配置好OSPF路由协议。......
  • Windows安装Wireshark实现127.0.0.1抓包
    Windows安装Wireshark实现127.0.0.1抓包 简介Wireshark(前称Ethereal)是一个网络封包分析软件。官网下载Npcap支持Win7及以上系统,基于WinPcap库,可以抓取通过127.0.0.1本地环回地址的包。官网WinPcap是Wireshark默认抓包工具,据Wireshark和Npcap的官网说不再更新......
  • 抓包工具之Charles(windows)
    PC端如何配置才能抓取到https请求:1.安装证书:在顶部工具栏中选择“help--InstallCharlesCASSLCertificate”;   2.然后会弹出证书信息,选择安装证书,接下来将证书存储改为:受信任的根证书颁发机构,接下来都点“下一步”;   .最后一步前可能会弹一个安全警告的弹窗,点“......
  • Wireshark的安装及基本使用【计算机网络】
    Wireshark的安装与基本使用【计算机网络】前言推荐Wireshark的安装与基本使用一、下载二、安装三、使用技巧四、简单使用4.1捕获4.2简单介绍4.3过滤问题最后前言2023-5-420:51:42以下内容源自《【计算机网络】》仅供学习交流使用推荐Wireshark的下载安装及简单使用教程链接:ht......
  • WireShark抓包工具抓取查看指定的软件进程网络包的方法
    一、查询应用的端口 1、打开【任务管理器】,点击【查看】—>【选择列】,选中【PID(进程标识符)】2、记录想要查询端口号的PID,比如:打开【运行】—>输入【cmd】,打开【命令处理器】 输入【netstat-ano|findstr6600】52330和52331即为IExplorer的端口号; 二、wiresh......
  • wireshark(抓包)学习
    1、Wireshark简介Wireshark(前称Ethereal)是一个免费开源的网络数据包分析软件。网络数据包分析软件的功能是截取网络数据包,并尽可能显示出最为详细的网络数据包数据。Wireshark官方网站:https://www.wireshark.org,可以去官网查看这款软件的详细信息2、Wireshark基本使用方法......