---

Hack website password using WireShark

Did you knew every time you fill in your username and password on a website and press ENTER, you are sending your password? Well, of course you know that. How else you’re going to authenticate yourself to the website?? But, (yes, there’s a small BUT here).. when a website allows you to authenticate using HTTP (PlainText), it is very simple to capture that traffic and later analyze that from any machine over LAN (and even Internet). That means someone can hack website password for any site that is using HTTP protocol for authentication.

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis