From the course: Performing a Technical Security Audit and Assessment

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Network sniffing tool demo: Wireshark

Network sniffing tool demo: Wireshark

From the course: Performing a Technical Security Audit and Assessment

Start my 1-month free trial

Network sniffing tool demo: Wireshark

- [Narrator] In this scenario, a user will login to a website, and I'll use Wireshark which is installed on Kali Linux as the network sniffing tool to capture and analyze the traffic. I'll start by launching Wireshark on a system that will be the source of the traffic we're monitoring. I'll go to Applications, Sniffing and Spoofing, and Wireshark. You may get an error. If you do, just click OK. I'll tell Wireshark to capture all packets crossing the ethernet zero interface by double-clicking on the eth0 filter. Wireshark is now in capture mode as we can see from the status messages at the top and bottom of the Wireshark window. Then I'll go to a website that requires me to login. In this case, I'll go to a site I know doesn't encrypt the transmission of user credentials, the DVWA site on the Metasploitable VM. I'll login with credentials I know will work which are the username admin and the password password. Now I'll go back to Wireshark. I'll stop the capture and look at the…

Contents