How to Listen to Phone Calls in Wireshark

Поділитися
Вставка
  • Опубліковано 25 січ 2024
  • In this video I demonstrate how to listen to RTP voice streams in Wireshark. I cover how to pick a good capture point on the network, then how to select and listen to the audio stream.
    Sample capture can be found here under 'SIP and RTP':
    wiki.wireshark.org/SampleCapt...
  • Наука та технологія

КОМЕНТАРІ • 138

  • @royalcanadianbearforce9841
    @royalcanadianbearforce9841 4 місяці тому +28

    I was thinking of setting up VOIP this year for the home office. Perfect timing! This should be very fun to mess around with in the lab! Thank you very much for the informative video!

  • @mathewrtaylor
    @mathewrtaylor 4 місяці тому +19

    Incredible, thanks for the demo!

  • @bnk28zfp
    @bnk28zfp 3 місяці тому +5

    wow amazing example love your channel!!!!!!🎉🎉

  • @paxdriver
    @paxdriver 4 місяці тому +16

    Wireshark should definitely match rtp streams whenever it notices pairs like that. The window is already found under "telephony", it's not a stretch to presume auto-highlighting pairs of streams would be useful lol

  • @mogan336
    @mogan336 2 місяці тому +5

    This is gonna be fun!!!

  • @jrodrig9212
    @jrodrig9212 4 місяці тому +3

    Really good video

  • @kapilsinghyadav5836
    @kapilsinghyadav5836 4 місяці тому +3

    Amazing video sir 👍 support from India 😀

  • @davraheal6606
    @davraheal6606 2 місяці тому +1

    Seriously cool bro

  • @parikshitkumar6485
    @parikshitkumar6485 2 місяці тому +1

    You are real pro...interesting

  • @aliabiyev1553
    @aliabiyev1553 4 місяці тому +4

    Wow. Thank you so much.. 👍

  • @KrappyPatty-ry6lj
    @KrappyPatty-ry6lj 3 місяці тому +6

    Sick stuff, im subbing. You think you could do a Wireshark101 series? That would be very helpful.

    • @plaintextpackets
      @plaintextpackets  3 місяці тому +3

      I’m thinking about it! I’m getting better at the production stuff so makes it easier to fit in videos in my spare time

  • @MrZANE42
    @MrZANE42 4 місяці тому +1

    Would a capture of managed switch port mirror would work also, or would you just get one side of the data? A mirror of a port that one of the parties is connected to of course

    • @plaintextpackets
      @plaintextpackets  4 місяці тому +1

      Yes this would work if you mirror the actual access port connected to one of the PCs. If you mirror a port at the distribution or core layers you may miss one direction.

  • @roberto4898
    @roberto4898 3 місяці тому +3

    Juan is still trying to find which one are they testing

  • @user-oc5cs1xn2y
    @user-oc5cs1xn2y 4 місяці тому +2

    Cooool 🎉🎉🎉

  • @user-fu9ho3bg5z
    @user-fu9ho3bg5z 4 місяці тому +1

    cool videos more plz

  • @suwenhao9864
    @suwenhao9864 2 місяці тому

    Hi,sir . I’ve get two tiny questions.
    Is the SBC in my window pc primarily or I should download one?
    And sir you click the “telephony-RTP-RTP Streams”
    to find the streams instead of using filter Protocol==RTP , how could understand “RTP”, is something in protocol or it is protocol itself?🤔️
    Thanks so much
    ,

  • @alisufyan6784
    @alisufyan6784 4 місяці тому +2

    Thumbs Up

  • @eviconvidoesmerime9971
    @eviconvidoesmerime9971 3 місяці тому

    How do I intercept other user not necessary my own conversation , but communication with party in the same network with me

  • @TheTrueCBaer
    @TheTrueCBaer 3 місяці тому +1

    A few years ago I had to set up an analog fax over VoIP. I had trouble getting It working (turned out to be delay, echo and telephone port impedance). Is there a way that Wireshark can decode analog modulated data over VoIP like fax and modems?

    • @plaintextpackets
      @plaintextpackets  3 місяці тому

      That’s a good question, I believe you’d have to use like a VoIP converter to capture the traffic which would defeat the point

    • @TheTrueCBaer
      @TheTrueCBaer 3 місяці тому +1

      @@plaintextpackets The ATA used was a Grandstream HT-801.
      Here in Germany a huge number of fax machines are still in service. Even after the landline and ISDN networks are almost completely phased out. Mostly the ISP provided routers have ATAs integrated, some even have S0 ports for ISDN like the Fritzbox 7590. These devices are mostly plug and play. That makes the use of telephones and fax machines pretty easy.
      And yes an analog piece of paper digitized by a fax machine which then modulates an analog audio signal into and ATA which converts it to digital VoIP sends it over the internet and then everything in reverse sounds stupid. But the fax system has some qualities that modern IT still lacks.
      When i debugged it I used Wireshark to export the audio from the RTP stream and used an obscure tool (forgot the name) to debug the fax handshake.

    • @plaintextpackets
      @plaintextpackets  3 місяці тому +1

      Yeah if you can get the RTP portion of it then you can at least see if it is a handshake problem. But if the analog piece has signal quality issues you won't necessarily see that

  • @umarmuslim8685
    @umarmuslim8685 4 місяці тому +3

    please do you have a CCNA videos?

    • @plaintextpackets
      @plaintextpackets  4 місяці тому

      I did my CCNA years ago and would probably fail now 😅

  • @joshuamcnair8762
    @joshuamcnair8762 4 місяці тому

    How would you get wireshark to sniff the traffic of another device? In this case the router or middleman device?

    • @plaintextpackets
      @plaintextpackets  4 місяці тому +2

      From the router: the router would either need to support packet capture via gui or a CLI tool like tcpdump. Some modern or small business routers have this capability, most enterprise ones do as well.
      If you’re somewhat advanced you can look up how to turn an old Linux box or a raspberry pi into a Linux network tap. That would allow you to capture the traffic by placing the tap between your router and PC. There are professional taps but they are $$$&.

  • @fabiantoro7146
    @fabiantoro7146 4 місяці тому +2

    Wow, well done! Fantastic demonstration. In fact I can understand the conversation because that's my native language lol. Following the invitation at the end of your video, I had an issue a few weeks back and I captured the packets. The problem was at the other end but I'd like to understand who was sending a reset. How could I upload the pcap file? Long story short: we couldn't send emails just to a specific domain

    • @plaintextpackets
      @plaintextpackets  4 місяці тому +1

      Thank you Fabian! If you'd like to send in a file, you can do so here: www.dropbox.com/request/eB1ZFDicpOJ5nnft5eSp
      I would be happy to provide the analysis for free, with the condition that I can present the findings on the channel. Let me know!

    • @fabiantoro7146
      @fabiantoro7146 4 місяці тому

      Thank you @@plaintextpackets! I just uploaded the file. Unfortunately many packets are size limited because I didn't configure monitor capture properly on the switch. I hope it contains enough information

    • @plaintextpackets
      @plaintextpackets  4 місяці тому

      No problem. Is there a specific conversation you’re focusing on (source Ip / destination Ip), timestamp or protocol?

    • @fabiantoro7146
      @fabiantoro7146 4 місяці тому

      @@plaintextpackets so sorry. I just realized I sent the unfiltered conversation. In a couple of minutes I will upload just the filtered packets

    • @plaintextpackets
      @plaintextpackets  4 місяці тому +1

      @fabiantoro7146 check out my latest video, I reviewed your problem!

  • @elaceaceak2357
    @elaceaceak2357 3 місяці тому +2

    What types of call does this work with ?
    WhatsApp is encrypted right ?
    And so are normal calls (non wifi)
    So what kind of calls does this work on ?

    • @plaintextpackets
      @plaintextpackets  3 місяці тому +1

      RTP is used by voip phones in large enterprises, schools, hospitals, etc

  • @mohdabduljameel1184
    @mohdabduljameel1184 4 місяці тому

    How can we capture the same packet with our pc?
    Without using any existing files can you please show it live,
    That you are capturing RTP etc etc

  • @howtodefeatgangstalking
    @howtodefeatgangstalking 4 місяці тому +1

    What if the pdrson uses a vpn then you cant decrypt the traffic correct?

    • @plaintextpackets
      @plaintextpackets  4 місяці тому +3

      That’s correct if they are using a VPN you will see those packets and not RTP, eg IPSEC or TLS, etc

    • @James_Knott
      @James_Knott 4 місяці тому

      @@plaintextpackets In fact, that's what happens if you try to capture WiFi calling cell phone calls (I've tried). WiFi calling is VoIP encrypted with IPSec.

  • @paradownload2051
    @paradownload2051 4 місяці тому +5

    Ip phone only? Viber call?

    • @plaintextpackets
      @plaintextpackets  4 місяці тому +4

      Yes this will only work with ip phones using RTP

  • @ogidarmatena
    @ogidarmatena 4 місяці тому +1

    I want to try

  • @noviccen388
    @noviccen388 4 місяці тому +43

    is it not enceypted at all? what about whatsapp calls?

    • @plaintextpackets
      @plaintextpackets  4 місяці тому +49

      RTP traffic is generally unencrypted within networks (companies, school campuses, etc). If exchanged over the internet or insecure networks vendors are likely to use encryption. WhatsApp uses its own proprietary protocol which is encrypted

    • @user-ih9vm9cm5n
      @user-ih9vm9cm5n 4 місяці тому

      Whatsapp is end-to-end encrypted from user a to user b. But in realty you can’t trust nobody . It’s a question about time.
      They stored NOW our data in hope that one day when the encrypt key ist locked up they can’t see what is written befor.
      All what we write and all what we say is in the end all zero and one .
      In the future when quantum computer encrypt from today some standard encrypt methods is it easy to go back and lock what is written befor.

    • @karim6514
      @karim6514 3 місяці тому +8

      I believe WhatsApp uses the same encryption as Signal

    • @Pokedollar
      @Pokedollar 3 місяці тому

      ​@@karim6514Well, they claim to use it. They say they use the signal-protocol, but since Signal is Open source, they are free to temper with that as they wish

    • @Pokedollar
      @Pokedollar 3 місяці тому +3

      But yes, it's end to end encrypted

  • @rootcode
    @rootcode 26 днів тому

    wow

  • @mrjakob853
    @mrjakob853 27 днів тому +1

    Do you have another channel where I can follow you? Discord, Reddit?

  • @KevinK3vin0
    @KevinK3vin0 3 місяці тому

    Does the device need to be connected to same network as the pc ?

    • @plaintextpackets
      @plaintextpackets  3 місяці тому

      As shown in the video this only works if you are capturing from the PC where the call is taking place. If you want to sniff the traffic from another PC you need to do something like ARP poisoning

    • @KevinK3vin0
      @KevinK3vin0 3 місяці тому

      @@plaintextpackets so I won't be able to hear any phone calls made on smartphones?

    • @plaintextpackets
      @plaintextpackets  3 місяці тому

      Nope

  • @joelxcore
    @joelxcore Місяць тому +1

    Whats the best way to defend against this? SRTP, TLS?

    • @plaintextpackets
      @plaintextpackets  Місяць тому

      Any sort of encrypted voice protocol. Many web-based voice apps are encrypted.

  • @user-yy2wp9ys6d
    @user-yy2wp9ys6d 4 місяці тому

    In order to determine if the target is using rtp we would type rtp in wireshark right

    • @plaintextpackets
      @plaintextpackets  4 місяці тому +1

      Yep you can use ‘rtp’ as your display filter

    • @user-yy2wp9ys6d
      @user-yy2wp9ys6d 4 місяці тому

      @@plaintextpackets would this work against the text now app how would we do that

  • @coolorphans
    @coolorphans 4 місяці тому +1

    Wow who designed your thumbnail?

  • @icdlight9284
    @icdlight9284 4 місяці тому

    Can a vpn app or other apps perform this since it is connected in ?

    • @plaintextpackets
      @plaintextpackets  4 місяці тому

      Can you restate the question?

    • @icdlight9284
      @icdlight9284 4 місяці тому

      ​@@plaintextpackets if i install a vpn application and since it is connected to my network can they do such things as you did in my network

    • @plaintextpackets
      @plaintextpackets  4 місяці тому

      If the vpn client is installed on your PC then no they won’t be able to see the traffic. This is why you should use VPN when in public networks like airports or coffee shops

  • @potcleanx7693
    @potcleanx7693 3 місяці тому +1

    what kind of call is this?

  • @samadel.a765
    @samadel.a765 3 місяці тому

    00:53 I heard it as "and you should cease to exist💀"

  • @gunmanwhy657
    @gunmanwhy657 4 місяці тому +1

    How can I contact with you brother?

    • @plaintextpackets
      @plaintextpackets  4 місяці тому +1

      plaintextpackets@gmail.com

    • @gunmanwhy657
      @gunmanwhy657 4 місяці тому

      @@plaintextpackets you don't have telegram for easy contact brother?

    • @plaintextpackets
      @plaintextpackets  4 місяці тому

      No unfortunately I don't

    • @gunmanwhy657
      @gunmanwhy657 4 місяці тому

      @@plaintextpackets brother I have sent you message

  • @addisonbentley9037
    @addisonbentley9037 4 місяці тому

    Can this be used as a method of parental controls?

    • @plaintextpackets
      @plaintextpackets  4 місяці тому

      It could if your kids were using VoIP, but you would need to capture their traffic continuously and store it somewhere. We do it at the Enterprise level but it is costly.

  • @mohamad.A
    @mohamad.A 3 місяці тому

    why when i open RTP streams its not showing anything?

    • @plaintextpackets
      @plaintextpackets  3 місяці тому

      You may not have RTP packets present in the capture.

    • @mohamad.A
      @mohamad.A 3 місяці тому

      @@plaintextpackets dose it work on whatsapp and Instagram voice calls?

    • @plaintextpackets
      @plaintextpackets  3 місяці тому

      Nope

  • @lilcuddles203
    @lilcuddles203 3 місяці тому

    skip to 4:27

  • @palois8407
    @palois8407 3 місяці тому

    Im trying to set these up for companies.... All of the good ones to monitor calls for better customre service 😂😂

  • @Rundik
    @Rundik 3 місяці тому

    For educational purposes only wink wink

    • @plaintextpackets
      @plaintextpackets  3 місяці тому +2

      To be really good in networking and security you need to know how to break things

  • @AmitJaiswal-sm4bi
    @AmitJaiswal-sm4bi 4 місяці тому

    Do we need external hardware to capture?

    • @plaintextpackets
      @plaintextpackets  4 місяці тому +1

      No you can capture from Wireshark or tcpdump if you have access to the pc. I will make a video showing how in the near future

    • @rabbiyatabassum2278
      @rabbiyatabassum2278 3 місяці тому

      will wait for that video@@plaintextpackets

  • @CheckpointEngineer
    @CheckpointEngineer 2 місяці тому

    Please give me a example that a PC to PC call means which application they use for conversation and is there any dedicated device required to take the captured and later analysis using Wireshark.??

  • @GjentiG4
    @GjentiG4 4 місяці тому

    Would this work for discord?

    • @plaintextpackets
      @plaintextpackets  4 місяці тому +4

      Unfortunately no, Discord uses an encrypted audio codec: discord.com/developers/docs/topics/voice-connections

  • @skeeterford2617
    @skeeterford2617 Місяць тому

    I’m new at wire shark so do you use wireshark

  • @All.Rights.Stolen
    @All.Rights.Stolen 3 місяці тому

    i know thats isp and even any intellgence can capture my phone call on any network or host ..
    doesnt matter ...😐😐 😊

  • @Itshacksmith
    @Itshacksmith Місяць тому

    Can we sniff volte packets too 😊

  • @Megasteel32
    @Megasteel32 4 місяці тому

    how bout you demonstrate not using AI for your thumbnails

  • @rashidbinzaiyed7149
    @rashidbinzaiyed7149 3 місяці тому +1

    Can I listen to normal calls of mobile phones? Like Android to Android, iPhone to iPhone, Android to iPhone or telephone etc?

    • @plaintextpackets
      @plaintextpackets  3 місяці тому +1

      No, cellular voice calls from modern cellphones are all encrypted

    • @rashidbinzaiyed7149
      @rashidbinzaiyed7149 3 місяці тому

      @@plaintextpackets is there any way to listen to them without touching or hacking the target phone? Because I'm in urgent need of that, (some family issues has to be solved with solid evidence) any way to crack the encryption?

    • @xfy123
      @xfy123 3 місяці тому

      ​@@rashidbinzaiyed7149you would need a setup to capture the data and depending if it's a 3/4/5g connection a good amount of time to brute force the encryption. It's doable but it takes time and if you are caught you will probably spend a few years in prison.

    • @user-fl2ym8tm1m
      @user-fl2ym8tm1m 2 місяці тому

      @@rashidbinzaiyed7149 rashid XDD ofc indian guy rofl

  • @MrXtahsee
    @MrXtahsee 3 місяці тому

    Great vid. New sub, you have discord channel?

  • @a.q118
    @a.q118 2 місяці тому

    shhhhhhhhhhhhet