HOW TO HACK PASWORD ON ANY WEBSITE....steemCreated with Sketch.

in #wireshaft7 years ago (edited)


Hello friends i'm gong to introduce how hack password with the help of "WIRESHARK" software.
fisrt a for we need to install wireshark software in our PC. You can dowload it from https://www.wireshark.org/#download

  1. then login through any web browser to web whose you have to know the pasword.
    ex. www.pumis.in > login > logout.

  2. then open the wireshark > interface list > filter

  3. on the comand prompt type following commands
    a) ping pumis.in ( u will got ip addreass of that web i.e. pumis ip address 89.238.188.50)
    b) i.p.addr==89.238.188.50
    c) http.request.mehtod=="POST"

after that you will get the like below that, it's shows the task which user have perform on the web. the login task also availablemin the form of packages open that packages and got the data like paswords etc....

limitations....
1)the operation only applicable during the after the connection of internet to before the disconnection. one you disconnected the network you will not able to perform this task.

  1. not effactively applicable for secure webs i.e. https. in type of web you will get encrypted.
    i hope this will helpfull to you as a knowledge purpose.

for any query please comment bellow...
Please remember:
!! UPVOTE to ensure I keep posting content!

!! FOLLOW me for more content!

!! COMMENT below, and tell me what you want to see!

!! RESTEEM if you want to cum buckets!

Thanks for opening this post, please call again :D

Sort:  

Thanks for the info bro.keep posting

good post!

Please Upvote my old post and comment it...
@loku

(loku>comments>upvoted all the comments) pls do the same bro it will takes hardly few mints...

Coin Marketplace

STEEM 0.18
TRX 0.13
JST 0.028
BTC 56934.21
ETH 3091.02
USDT 1.00
SBD 2.38