Options

capturing email with Wireshark

exampasserexampasser Member Posts: 718 ■■■□□□□□□□
I got bored today so I played around with Wireshark to see if I could capture some of my own emails. I opened up my email client and sent myself an email. I looked on Wireshark and it apparently did capture it, but its not in plaintext form (tried searching for words that I placed in my test email with no results). The TCP stream of packets that's related to email appear to be in imaps form. Is it normal for regular email messages to not be sent in plaintext form?

Comments

  • Options
    shaqazoolushaqazoolu Member Posts: 259 ■■■■□□□□□□
    If it was regular IMAP it would be in clear text. IMAPS runs over SSL and is therefore encrypted.
    :study:
  • Options
    dynamikdynamik Banned Posts: 12,312 ■■■■■■■■■□
    Yep. You can decrypted SSL-based communications (HTTPS, IMAPS, etc.) in Wireshark, but you need to supply the cert/key.
  • Options
    powerfoolpowerfool Member Posts: 1,666 ■■■■■■■■□□
    Also, Outlook/Exchange connectivity is not clear text, either. If you are looking for plain-text, you will need to make sure protocols being used are those like HTTP, POP3, IMAP, and SMTP. Keep in mind, traffic between servers is almost always SMTP and will be unencrypted. This is where PGP comes into play for protecting your own messages, end-to-end.
    2024 Renew: [ ] AZ-204 [ ] AZ-305 [ ] AZ-400 [ ] AZ-500 [ ] Vault Assoc.
    2024 New: [X] AWS SAP [ ] CKA [ ] Terraform Auth/Ops Pro
  • Options
    exampasserexampasser Member Posts: 718 ■■■□□□□□□□
    powerfool wrote: »
    Also, Outlook/Exchange connectivity is not clear text, either. If you are looking for plain-text, you will need to make sure protocols being used are those like HTTP, POP3, IMAP, and SMTP. Keep in mind, traffic between servers is almost always SMTP and will be unencrypted. This is where PGP comes into play for protecting your own messages, end-to-end.

    I was using an exchange account, I'll try one of my gmail accounts (using my email client, not the web interface).
  • Options
    exampasserexampasser Member Posts: 718 ■■■□□□□□□□
    Darn, I just looked in account settings for both my exchange account and gmail account and they both use ssl, tried to use "none" for connection security but it can't connect to the IMAP server.

    Lesson learned: use an email account that does not require the use of ssl when trying to capture email messages with Wireshark.
  • Options
    PashPash Member Posts: 1,600 ■■■■■□□□□□
    A better test for you today is just use msn messenger and then you will see all of your unicast messages from your NIC adapater in clear text :)
    DevOps Engineer and Security Champion. https://blog.pash.by - I am trying to find my writing style, so please bear with me.
  • Options
    exampasserexampasser Member Posts: 718 ■■■□□□□□□□
    Pash wrote: »
    A better test for you today is just use msn messenger and then you will see all of your unicast messages from your NIC adapater in clear text :)
    I"ll try that :)
  • Options
    it_consultantit_consultant Member Posts: 1,903
    powerfool wrote: »
    Also, Outlook/Exchange connectivity is not clear text, either. If you are looking for plain-text, you will need to make sure protocols being used are those like HTTP, POP3, IMAP, and SMTP. Keep in mind, traffic between servers is almost always SMTP and will be unencrypted. This is where PGP comes into play for protecting your own messages, end-to-end.

    This not not entirely true. Most SMTP servers nowadays offer TLS connections to the recipient server. I looked through our logs and very few outgoing messages from my server are unencrypted.
Sign In or Register to comment.