Capturing(Sniffing) and Cracking Username and Passwords


Showing how easy it is for someone to capture your login information (even if passwords are encrypted) if they are on your network. This is a very simple password that I used for this demonstration, but even more complicated passwords can easily be cracked, it will just take a little longer. Tools Used: Wireshark – packet sniffer, John the Ripper – to crack the password, Ubuntu Linux 10.04 – operating system **Disclaimer: This is intended for testing the security of your own network.

View full post on National Cyber Security