.\" Hey, EMACS: -*- nroff -*- .\" First parameter, NAME, should be all caps .\" Second parameter, SECTION, should be 1-8, maybe w/ subsection .\" other parameters are allowed: see man(7), man(1) .TH SIPDUMP 1 "April 29, 2008" .\" Please adjust this date whenever revising the manpage. .\" .\" Some roff macros, for reference: .\" .nh disable hyphenation .\" .hy enable hyphenation .\" .ad l left justify .\" .ad b justify to both left and right margins .\" .nf disable filling .\" .fi enable filling .\" .br insert line break .\" .sp insert n+1 empty lines .\" for manpage-specific macros, see man(7) .SH NAME sipdump \- Part of SIPcrack, A suite of tools to sniff and crack the digest authentications within the SIP protocol. .SH SYNOPSIS .B sipdump .RI [ options ] " " .br .SH DESCRIPTION This manual page documents briefly the .B sipdump tool .PP Session Initiation Protocol (SIP) is a protocol developed by the IETF MMUSIC Working Group and is a proposed standard for initiating, modifying, and terminating an interactive user session that involves multimedia elements such as video, voice, instant messaging, online games, and virtual reality. .PP In November 2000, SIP was accepted as a 3GPP signaling protocol and permanent element of the IMS architecture. It is one of the leading signalling protocols for Voice over IP, along with H.323. In most VOIP solutions SIP is used to authenticate the SIPclient. The protocol is documented inside the RFC at \fIwww.ietf.org/rfc/rfc3261.txt\fP .PP \fBSIPcrack\fP is a SIP login sniffer/cracker that contains 2 programs: \fIsipdump\fP to capture the digest authentication and \fIsipcrack\fP to bruteforce the hash using a wordlist or standard input. .br \fIsipdump\fP dumps SIP digest authentications. If a login is found, the sniffed login is written to the dump file. See 'sipdump \-h' for options. .br \fIsipcrack\fP bruteforces the user's password with the dump file generated by \fIsipdump\fP. If a password is found, the sniffed and cracked login will be updated in the dump file. .br See 'sipcrack \-h' for options. .br .SH OPTIONS A summary of options is included below. .TP .B \-i interface, interface to listen on .TP .B \-p pcap_file, use pcap data file .TP .B \-m, enter login data manually .br .TP .B \-f "libpcap_filer", set libpcap filter .SH EXAMPLE sipdump \-i eth0 logins.dump .br sipcrack \-w mywordlist.txt logins.dump .SH SEE ALSO .BR sipcrack (1). .br .SH AUTHOR sipdump was written by Martin J. Muench .PP This manual page was written by Sebastian Castillo Builes , for the Debian project (but may be used by others).