Website Password hacking using WireShark

Posted by blackMOREOps on Apr 21, 2015 6:39 PM EDT
http://www.blackmoreops.com; By blackMORE Ops
Mail this story
Print this story

Did you knew every time you fill in your username and password on a website and press ENTER, you are sending your password?

Well, of course you know that. How else you’re going to authenticate yourself to the website?? But, (yes, there’s a small BUT here).. when a website allows you to authenticate using HTTP (PlainText), it is very simple to capture that traffic and later analyze that from any machine over LAN (and even Internet). That bring us to this website password hacking guide that works on any site that is using HTTP protocol for authentication. Well, to do it over Internet, you need to be able to sit on a Gateway or central HUB (BGP routers would do – if you go access and the traffic is routed via that).

Full Story

  Nav
» Read more about: Story Type: Security

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.