

There are lots of great network monitoring products and intrusion detection systems that don’t come with a built-in PCAP-over-IP implementation, such as Suricata, Zeek, Security Onion and Packetbeat, just to mention a few. Read decrypted TLS traffic from PolarProxy with Wireshark as well as to send decrypted TLS traffic from PolarProxy to Arkime (aka Moloch). PolarProxy’s PCAP-over-IP feature can also be used to
#INSTALL WIRESHARK SECURITY ONION WINDOWS#
In the video PolarProxy in Windows Sandbox I demonstrate how decrypted TLS traffic can be viewed in NetworkMiner in real-time with help of PCAP-over-IP. PolarProxy can also make active outgoing PCAP-over-IP connections to a specific IP address and port if the “-pcapoveripconnect :” argument is provided. When PolarProxy is launched with the argument “-pcapoverip 57012” it starts a listener on TCP port 57012, which listens for incoming connections and pushes a real-time PCAP stream of decrypted TLS traffic to each client that connects. One of the most powerful use-cases for PCAP-over-IP is to read decrypted TLS traffic from PolarProxy. Reading Decrypted TLS Traffic from PolarProxy This PCAP-over-IP feature is actually the recommended method for doing real-time analysis of live network traffic when running NetworkMiner in Linux or macOS, because NetworkMiner’s regular sniffing methods are not available on those platforms.
