Monday, April 9, 2012

Wireshark


In this section, I'll show you how to use wireshark.
First of all install wireshark
When you have installed wireshark, you've to open it throw a terminal, with:
sudo wireshark
In this step, we'll make the capture, with the selected interface, if you prefer to not to complicate yourself, capture in all of them.
Then you'll see something like this:




If you want to see what is doing your victim, or what webpages is visiting type as a filter http.
If you take a look, below the coloured window, there is a window with signs, numbers, letters...; that's the protection of this webpage, if it desn' have protection you can manipulate this webpage, for example tuenti, facebook...
You can do lots of things with that program, like check if someone is using a email cient, a chat... WEP injection....


This is only for learning, I'm not responsible if someone uses it for bad uses.

No comments:

Post a Comment