reddit hackernews mail facebook facebook linkedin
PCredz

PCredz

This tool extracts secrets from a pcap file or from a live interface.

Features:
- Extract secrets from a pcap file or from a live interface IPv4 and IPv6.
- All hashes are displayed in a hashcat format.
- Log information to a file.
- Log credentials in the logs/ folder in a way they can be directly fed to a cracker.

Secrets can be:
Credit card numbers, POP, SMTP, IMAP, SNMP community string, FTP, HTTP (NTLM/Basic/HTTP Forms), NTLMv1/v2 (DCE-RPC,SMBv1/2,LDAP, MSSQL, HTTP, etc), Kerberos (AS-REQ Pre-Auth etype 23) hashes.