Easily Get Username and Password - Wireshark

Greetings everyone, hope you all are fine and shine. Welcome to this tutorial and in this tutorial we will learn how to get username and password (http website).

For this purpose you will need a tool called wireshark. Wireshark is a free and open-source packet analyzer. It is used for network troubleshooting, analysis, software and communications protocol development, and education.

So, when you start capturing traffic, and you have now enough traffic and you are now excited to see if someone has logged in. Stop the capture and play around the filter option to see what you’re looking for. As in this case we are targeting http, so we will only filter http in the filter tab (Hope you know). Then you will be only getting http traffic so now you have to look for the credential. You can simply right and folllow the http stream (coz target is http) and look for the username and password.

Probably it’ll be hard for you to search username and password in that mess, so just find for the password field or username filed.

Thank YOU
Hope you understand.
Still Need help? = - YouTube

3 Likes

Isn’t there any way to steal somehow https encryption keys from the victim if we are in the same network?:thinking:

I clik on the link, says it is Private.