BruteShark 1.2.5

Published by

BruteShark operates as a Network Forensic Analysis Tool (NFAT) capable of performing deep processing and inspection of network traffic consisting mostly of PCAP files.

BruteShark operates as a Network Forensic Analysis Tool (NFAT) capable of performing deep processing and inspection of network traffic consisting mostly of PCAP files.

BruteShark was designed to provide security researchers and network administrators with an efficient solution when tasked with network traffic analysis. It allowed them to identify weaknesses that attackers could leverage to access critical network points.

It can extract and encode usernames and passwords (HTTP, FTP, Telnet, IMAP, SMTP, etc.) and authentication hash extraction and then convert them to a Hashcat format allowing you to perform an offline Brute Force attack. It also permits you to build a visual network diagram (Network nodes & users), file carving, and reconstruct all TCP/UDP sessions.

There are two BruteShark versions available; One is a GUI-based application (Windows), and the second is a Command Line Interface tool (Windows and Linux). MajorGeeks download is the GUI installer.

Similar:
How to Create a WLAN Report in Windows
How to Rename a Network Profile Name in Windows 10
How to Use the Windows 10 Network Packet Sniffer


  Download