January 3, 2007

How to hack network passwords in 13 steps

This instructional tutorial shows how easy it is to sniff people's passwords in plain-text form on a wired network. Common applications for this would be on a university, school or otherwise large network. This tutorial is for educational purposes only and should only be used to demonstrate the security weaknesses of common networking systems.

read more | digg story

No comments:

life is absurd