Jump to content

TCPdump how to sniff plain text credential


WallE

Recommended Posts

Well actually I wanted to use TCPdump to sniff http credential but I never used tcpdump so I find that command all over the web:

tcpdump port http or port ftp or port smtp or port imap or port pop3 -l -A | egrep -i 'pass=|pwd=|log=|login=|user=|username=|pw=|passw=|passwd=|password=|pass:|user:|username:|password:|login:|pass |user ' --color=auto --line-buffered -B20

But it's not working on the pineapple so I was wondering what command are you using to run TCPdump and catch credential?

Thanks

Link to comment
Share on other sites

How I do it is use tcpdump to cap every packet (as outlined in my tcpdump guide on the wiki). From there you can open the pcap file in wireshark and filter for POST. Not only do you get any and all plain-text passwords, but you can also see everything else. A full picture, instead of just the username/password.

http.request.method == "POST"

telot

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...