How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
#13
VNC hashes are DEScrypt? I doubt that. DEScrypt does not have a "challenge-response" mechanism.


Messages In This Thread
RE: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file - by atom - 03-30-2013, 09:58 AM