Quantcast
Channel: IT | Security | Hacking | Programming » Wireshark
Viewing all articles
Browse latest Browse all 8

Sniffing VoIP Network

$
0
0

You can sniff in VoIP traffic, like you would do with any other network protocol. We are going to use one of the most famous tools in this field, Wireshark which is able to capture VoIP traffic.
 
We can capture VoIP traffic with Wireshark and extract the data. To do this, start Wireshark and start capturing the network traffic on your ethernet.
 
If you have capture some traffic, now you have to extract information from RTP packets. Wireshark provides the option to extract the information with a built-in feature for VoIP.
 
Click on the Telephony > VoIP Calls. You will then get a window which contains all detected VoIP calls. Select a call, click on the player and then on the decode button.
 
You are now able to listen in to this communication..


Viewing all articles
Browse latest Browse all 8

Latest Images

Trending Articles





Latest Images