How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
#14
it's not descrypt, no. the challenge is bit-flipped and encrypted with a single round of des.

https://raw.github.com/magnumripper/John...fmt_plug.c

http://www.vidarholen.net/contents/junk/VNCEncrypt.java


Messages In This Thread
RE: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file - by epixoip - 03-30-2013, 11:49 AM