Download as pdf or txt
Download as pdf or txt
You are on page 1of 4

Name Bay-an, Joey D.

Date 11/12/19
Section Block-A Score

ACTIVITY # 8-A
PEN TESTING
A. OBJECTIVE: Using a penetration testing tool, verify if a log-in password or access code in
particular site can be sniffed or grabbed by unauthorized net users
B. PROCEDURE (see procedure attached to this worksheet)

C. OUTPUT
1. Profile of pen testing software used

2. Steps in sniffing password


Step 1: In the wireshark go to capture.

Step 2: Filter captured traffic for post data.

Step 3: Analyze post data for username and password.

3.Capture interface
4. Starting live capture:

5. Filtered captured packets:

6. Selected captured packet:


7. TCP stream analysis:

8. Captured password:

D. GENERALIZATION
Wireshark is the network traffic analyzer, and an essential tool for any security professional

or systems administrator. This free software lets you analyze network traffic in real time,

and is often the best tool for troubleshooting issues on your network.

You might also like