SYNOPSIS

sipcrack [options] <dump_file>

DESCRIPTION

This manual page documents briefly the sipcrack tool

Session Initiation Protocol (SIP) is a protocol developed by the IETF MMUSIC Working Group and is a proposed standard for initiating, modifying, and terminating an interactive user session that involves multimedia elements such as video, voice, instant messaging, online games, and virtual reality.

In November 2000, SIP was accepted as a 3GPP signaling protocol and permanent element of the IMS architecture. It is one of the leading signalling protocols for Voice over IP, along with H.323. In most VOIP solutions SIP is used to authenticate the SIPclient. The protocol is documented inside the RFC at www.ietf.org/rfc/rfc3261.txt

SIPcrack is a SIP login sniffer/cracker that contains 2 programs: sipdump to capture the digest authentication and sipcrack to bruteforce the hash using a wordlist or standard input.

sipdump dumps SIP digest authentications. If a login is found, the sniffed login is written to the dump file. See 'sipdump -h' for options.

sipcrack bruteforces the user's password with the dump file generated by sipdump. If a password is found, the sniffed and cracked login will be updated in the dump file.

See 'sipcrack -h' for options.

OPTIONS

A summary of options is included below.

-s,

Use stdin for passwords

-w wordlist,

file containing all passwords to try.

-p num,

print cracking process every n passwords (for -w)

(ATTENTION: slows down heavily)

EXAMPLE

sipdump -i eth0 logins.dump

sipcrack -w mywordlist.txt logins.dump

RELATED TO sipcrack…

AUTHOR

sipcrack was written by Martin J. Muench <[email protected]>

This manual page was written by Sebastian Castillo Builes <[email protected]>, for the Debian project (but may be used by others).