How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
#2
Which version of Ettercap are you using?

Parsing VNC packets is supported by Ettercap (I fixed the VNC dissector some time back but I might have missed something).

Can you share some .pcap files?


Messages In This Thread
RE: How to extract a hash (VNC, SSH2 or SMB) - by halfie - 03-20-2013, 07:01 PM