From the course: Performing a Technical Security Audit and Assessment

Unlock the full course today

Join today to access over 24,800 courses taught by industry experts.

Network sniffing tool demo: Wireshark

Network sniffing tool demo: Wireshark

- [Instructor] In this scenario, a user will log into a website and I'll use Wireshark, which is installed on Kali Linux as the network sniffing tool to capture and analyze the traffic. I'll start by launching Wireshark on a system that will be the source of the traffic we're monitoring. I'll tell Wireshark to capture all packets. Crossing the ethernet zero interface by double-clicking on the ethernet zero filter. Wireshark is now in capture mode as we can see from the status messages at the top and bottom of the Wireshark window. Then I'll go to a website that requires me to log in. In this case, I'll go to a site I know doesn't encrypt the transmission of user credentials, which is the DVWA website on the meta exploitable system. I'll log in with credentials I know will work, which are the username, Admin, and the password, Password. Now, I'll go back to Wireshark, stop the capture and look at the results. At first glances, the data captured by Wireshark may seem overwhelming. We…

Contents