How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
#11
(03-21-2013, 01:53 PM)halfie Wrote: I think your VNC session was using encryption (at least at some point). I can successfully extract the "hash" from your .pcap file and also crack it using JtR-jumbo.

Please use latest versions of JtR-jumbo and Ettercap (from GitHub) for best results Wink

I am trying to install Ettercap latest build (seems to be 2013 updated) from their site:

https://github.com/Ettercap/ettercap

I have errors during compiling, even after a while updating libraries and so on. I will keep trying, but meanwhile, could you please tell me what was your version of Ettercap?
This is the mine, the latest one from Ubuntu repositories (I have tested BackTrack v5R3, The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) Linux v1.0 and Ubuntu 12.04 LTS):

Code:
ettercap 0.7.4.1 copyright 2001-2011 ALoR & NaGA


Messages In This Thread
RE: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file - by SopalajoArrierez - 03-29-2013, 03:19 PM