Hack website password using WireShark

Posted by blackMOREOps on Nov 12, 2014 1:18 PM EDT
blackMORE Ops
Mail this story
Print this story

This is the simplest hacking guide that works on any HTTP enabled authentication website. It even worked on Facebook (when HTTP was the authentication method). Who can do it? Anyone from any operating system, be that a Linux, Windows or Mac with Wireshark. The implications are massive, but do we even realize it in our everyday usage?

Did you knew every time you fill in your username and password on a website and press ENTER, you are sending your password. Well, of course you know that. How else you’re going to authenticate yourself to the website?? But, (yes, there’s a small BUT here).. when a website allows you to authenticate using HTTP (PlainText), it is very simple to capture that traffic and later analyze that from any machine over LAN (and even Internet). That means someone can hack website password for any site that is using HTTP protocol for authentication.

Full Story

  Nav
» Read more about: Story Type: Tutorial

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.