- Application>Kali Linux>Top 10 Security Tools>Wireshark
- Wireshark Capture>Interface and tick the interface that applies to you
- Capture>Interface>Start
- Type in Filter section: http.request.method == "POST"
- Select result record and right click then select "Follow TCP Stream"
Identify hash type
open new terminal and type hash-identifier
root@kali:~# hashcat -m 0 -a 0 /root/wireshark-hash.lf /root/rockyou.txt
root@kali:~# cudahashcat -m 0 -a 0 /root/wireshark-hash.lf /root/rockyou.txt
root@kali:~# cudahashcat32 -m 0 -a 0 /root/wireshark-hash.lf /root/rockyou.txt
root@kali:~# cudahashcat64 -m 0 -a 0 /root/wireshark-hash.lf /root/rockyou.txt
No comments:
Post a Comment