This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Is it possible to view plain text tranmission over network with wireshark?

0

Few chat engines, say IRC and Pidgin doesn't encrypt the package when they send. Is it possible to capture those non encrypted plain text information using wireshark and view those informations?

asked 03 Oct '13, 00:24

Karthick's gravatar image

Karthick
21559
accept rate: 0%


One Answer:

2

Wireshark will (hopefully) capture whatever traffic passes through the capturing interfaces. If the application sends in plain text then it will be visible in the capture, however if there is no dissector for the protocols being used then it will just appear as "data".

answered 03 Oct '13, 02:20

grahamb's gravatar image

grahamb ♦
19.8k330206
accept rate: 22%

Can you just tell me what filter do I have to use for seeing Plain Text Chats (I.E IRC etc)?

(03 Oct '13, 23:18) Karthick

There is not "one" filter to do that, as there are different protocols used for different chat systems. You will need to find out which chat protocols are used and can then filter on the tcp (or udp) ports used by the protocol.

For IRC you can use the (capture) filter "tcp port 6667" for instance...

(04 Oct '13, 00:18) SYN-bit ♦♦

Hi I am going to present a session about wireshark. Can anybody tell me what and all can be shown live to the users. Like tracing plain texts using wireshark etc etc..

(06 Oct '13, 07:45) Karthick

Make some captures and have a look, non-tls email to a pop server (port 110) is usually good with passwords in plain text.

(06 Oct '13, 11:03) grahamb ♦

Is it possible to divert all traffic to http instead of https using sslstripe or anything that can do this? I just want to have this setup to show a demo for education purpose.

(06 Oct '13, 17:36) Karthick