

One drawback is that tcpreplay requires root privileges in order to replay packets to an interface. In these setups netcat and tcpreplay act as a generic glue between a PCAP-over-IP service and tools that can sniff packets on a network interface, but there are a few drawbacks with this approach. Nils Hanke has also compiled a detailed documentation on how decrypted TLS packets from PolarProxy can be replayed to Packetbeat and Suricata with help of tcpreplay. In that blog post we show how decrypted TLS traffic from PolarProxy can be replayed to a local interface on a Security Onion machine, which is being monitored by Suricata and Zeek.
WIRESHARK ALTERNATIVE GLASS HOW TO
See our blog post Sniffing Decrypted TLS Traffic with Security Onion for an example on how to deploy such a systemd service. Nc localhost 57012 | tcpreplay -i eth0 -t -īut for permanent installations we recommend creating a dedicated dummy interface, to which the traffic gets replayed and sniffed, and then deploy a systemd service that performs the replay operation. Luckily we can use netcat and tcpreplay to replay packets from a PCAP-over-IP stream to a network interface like this:

These products would greatly benefit from having access to the decrypted TLS traffic that PolarProxy can provide. There are lots of great network monitoring products and intrusion detection systems that don’t come with a built-in PCAP-over-IP implementation, such as Suricata, Zeek, Security Onion and Packetbeat, just to mention a few. Read decrypted TLS traffic from PolarProxy with Wireshark as well as to send decrypted TLS traffic from PolarProxy to Arkime (aka Moloch). PolarProxy’s PCAP-over-IP feature can also be used to
WIRESHARK ALTERNATIVE GLASS WINDOWS
In the video PolarProxy in Windows Sandbox I demonstrate how decrypted TLS traffic can be viewed in NetworkMiner in real-time with help of PCAP-over-IP. PolarProxy can also make active outgoing PCAP-over-IP connections to a specific IP address and port if the “-pcapoveripconnect :” argument is provided. When PolarProxy is launched with the argument “-pcapoverip 57012” it starts a listener on TCP port 57012, which listens for incoming connections and pushes a real-time PCAP stream of decrypted TLS traffic to each client that connects. One of the most powerful use-cases for PCAP-over-IP is to read decrypted TLS traffic from PolarProxy. Reading Decrypted TLS Traffic from PolarProxy This PCAP-over-IP feature is actually the recommended method for doing real-time analysis of live network traffic when running NetworkMiner in Linux or macOS, because NetworkMiner’s regular sniffing methods are not available on those platforms.
