pcredz

Extracts authentication credentials from network captures

Description

Pcredz extracts and dumps authentication information from either a live network capture or a pcap dump file. It works on the following (unencrypted) protocols:

 - POP
 - SMTP
 - IMAP
 - SNMP community string
 - FTP
 - HTTP Basic
 - NTLMv1/v2 (DCE-RPC,SMBv1/2,LDAP, MSSQL, HTTP, etc)
 - Kerberos (AS-REQ Pre-Auth etype 23) hashes.

It can also optionally, although with far lesser certainty, print sniffed strings that appear to be credit card numbers.

Upload more screenshots

Please help extend the collection of screenshots. Just make a screenshot and upload it here. You don't need to register or anything.

Upload a screenshot

Hint: upload an image here from your clipboard with Ctrl-V


Homepage

http://github.com/lgandx/PCredz


Install this software package

If the package is available for the distribution you are currently using on your computer then install the software by clicking on…

Install pcredz