Packet analyzer






A packet analyzer (also known as a packet sniffer) is a computer program or piece of computer hardware that can intercept and log traffic that passes over a digital network or part of a network.[1]Packet capture is the process of intercepting and logging traffic. As data streams flow across the network, the sniffer captures each packet and, if needed, decodes the packet's raw data, showing the values of various fields in the packet, and analyzes its content according to the appropriate RFC or other specifications.


A packet analyzer used for intercepting traffic on wireless networks is known as a wireless analyzer or WiFi analyzer. A packet analyzer can also be referred to as a network analyzer or protocol analyzer though these terms also have other meanings.




Contents






  • 1 Capabilities


  • 2 Uses


  • 3 Notable packet analyzers


  • 4 See also


  • 5 Notes


  • 6 References


  • 7 External links





Capabilities


On wired shared medias networks, such as Ethernet, Token Ring, and FDDI networks, depending on the network structure (hub or switch),[2][a] it may be possible to capture all traffic on the network from a single machine on the network. On modern networks, traffic can be captured using a network switch with a so-called monitoring port that mirrors all packets that pass through designated ports of the switch. A network tap is an even more reliable solution than to use a monitoring port, since taps are less likely to drop packets during high traffic load.


On wireless LANs, one can capture traffic on one channel at a time, or by using multiple adapters, on several channels simultaneously.


On wired broadcast and wireless LANs, to capture traffic other than unicast traffic to the machine running the sniffer, multicast traffic to a multicast group that machine is monitoring, or broadcast traffic—the network adapter capturing the traffic must be in promiscuous mode. Some sniffers support this, but not all. On wireless LANs, even if the adapter is in promiscuous mode, packets not for the service set the adapter is configured for are usually ignored. To see those packets, the adapter must be in monitor mode.[citation needed]


When traffic is captured, either the entire contents of packets are recorded, or the headers are recorded without recording the total content of the packet. This can reduce storage requirements, and avoid legal problems, yet provide sufficient information to diagnose problems.


Captured information is decoded from raw digital form into a human-readable format that lets users easily review exchanged information. Protocol analyzers vary in their abilities to display data in multiple views, automatically detect errors, determine root causes of errors, generate timing diagrams, reconstruct TCP and UDP data streams, etc.[citation needed]


Some protocol analyzers can also generate traffic and thus act as the reference device. These can act as protocol testers. Such testers generate protocol-correct traffic for functional testing, and may also have the ability to deliberately introduce errors to test the DUT's ability to handle errors.[citation needed]


Protocol analyzers can also be hardware-based, either in probe format or, as is increasingly common, combined with a disk array. These devices record packets (or a slice of the packet) to a disk array. This allows historical forensic analysis of packets without users having to recreate any fault.[citation needed]



Uses


Packet sniffers can:[citation needed]



  • Analyze network problems

  • Detect network intrusion attempts

  • Detect network misuse by internal and external users

  • Documenting regulatory compliance through logging all perimeter and endpoint traffic

  • Gain information for effecting a network intrusion

  • Isolate exploited systems

  • Monitor WAN bandwidth utilization

  • Monitor network usage (including internal and external users and systems)

  • Monitor data-in-motion

  • Monitor WAN and endpoint security status

  • Gather and report network statistics

  • Filter suspect content from network traffic

  • Serve as primary data source for day-to-day network monitoring and management

  • Spy on other network users and collect sensitive information such as login details or users cookies (depending on any content encryption methods that may be in use)


  • Reverse engineer proprietary protocols used over the network

  • Debug client/server communications

  • Debug network protocol implementations

  • Verify adds, moves and changes

  • Verify internal control system effectiveness (firewalls, access control, Web filter, spam filter, proxy)


Packet capture can be used to fulfill a warrant from a law enforcement agency (LEA) to produce all network traffic generated by an individual. Internet service providers and VoIP providers in the United States must comply with CALEA (Communications Assistance for Law Enforcement Act) regulations. Using packet capture and storage, telecommunications carriers can provide the legally required secure and separate access to targeted network traffic and are able to use the same device for internal security purposes. Collecting data from a carrier system without a warrant is illegal due to laws about interception. By using end-to-end encryption, communications can be kept confidential from telecommunication carriers and legal authorities.



Notable packet analyzers






  • Capsa Network Analyzer

  • Charles Web Debugging Proxy

  • Carnivore (FBI)

  • CommView

  • dSniff

  • EndaceProbe Analytics Platform by Endace

  • ettercap

  • Fiddler

  • Kismet

  • Lanmeter

  • Microsoft Network Monitor

  • NarusInsight

  • NetScout Systems nGenius Infinistream


  • ngrep, Network Grep


  • OmniPeek, Omnipliance by Savvius

  • SkyGrabber

  • snoop

  • tcpdump

  • Observer Analyzer


  • Wireshark (formerly known as Ethereal)


  • Xplico Open source Network Forensic Analysis Tool




See also



  • Bus analyzer

  • Logic analyzer

  • Network detector

  • Network intrusion detection system

  • Network tap

  • Packet generation model

  • pcap

  • Signals intelligence



Notes





  1. ^ Some methods avoid traffic narrowing by switches to gain access to traffic from other systems on the network (e.g., ARP spoofing).




References





  1. ^ Kevin J. Connolly (2003). Law of Internet Security and Privacy. Aspen Publishers. p. 131. ISBN 978-0-7355-4273-0..mw-parser-output cite.citation{font-style:inherit}.mw-parser-output q{quotes:"""""""'""'"}.mw-parser-output code.cs1-code{color:inherit;background:inherit;border:inherit;padding:inherit}.mw-parser-output .cs1-lock-free a{background:url("//upload.wikimedia.org/wikipedia/commons/thumb/6/65/Lock-green.svg/9px-Lock-green.svg.png")no-repeat;background-position:right .1em center}.mw-parser-output .cs1-lock-limited a,.mw-parser-output .cs1-lock-registration a{background:url("//upload.wikimedia.org/wikipedia/commons/thumb/d/d6/Lock-gray-alt-2.svg/9px-Lock-gray-alt-2.svg.png")no-repeat;background-position:right .1em center}.mw-parser-output .cs1-lock-subscription a{background:url("//upload.wikimedia.org/wikipedia/commons/thumb/a/aa/Lock-red-alt-2.svg/9px-Lock-red-alt-2.svg.png")no-repeat;background-position:right .1em center}.mw-parser-output .cs1-subscription,.mw-parser-output .cs1-registration{color:#555}.mw-parser-output .cs1-subscription span,.mw-parser-output .cs1-registration span{border-bottom:1px dotted;cursor:help}.mw-parser-output .cs1-hidden-error{display:none;font-size:100%}.mw-parser-output .cs1-visible-error{font-size:100%}.mw-parser-output .cs1-subscription,.mw-parser-output .cs1-registration,.mw-parser-output .cs1-format{font-size:95%}.mw-parser-output .cs1-kern-left,.mw-parser-output .cs1-kern-wl-left{padding-left:0.2em}.mw-parser-output .cs1-kern-right,.mw-parser-output .cs1-kern-wl-right{padding-right:0.2em}


  2. ^ "Network Segment Definition". www.linfo.org. Retrieved 2016-01-14.




External links












  • Protocol Analyzers at Curlie

  • Multi-Tap Network Packet Capture









這個網誌中的熱門文章

Tangent Lines Diagram Along Smooth Curve

Yusuf al-Mu'taman ibn Hud

Zucchini