How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
#9
You will be able to crack the SMB hashes with the next version of hashcat / oclHashcat

PS: had to edit the topic, it was to long, MyBB was complaining


Messages In This Thread
RE: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file - by atom - 03-21-2013, 02:36 PM