This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

[closed] Unable to capture Facebook cookies

0

HII...actually my wireshark is not capturing facebook packets..i have selected appropriate interface and filtered the screen by writing [http.cookies contains "datr"] but still it does n't show any captured cookie..plzz help me

asked 30 Jun '15, 09:43

Karamveer%20Singh's gravatar image

Karamveer Singh
-1112
accept rate: 0%

closed 01 Jul '15, 04:32

grahamb's gravatar image

grahamb ♦
19.8k330206

The question has been closed for the following reason “Actual question is about hacking Facebook accounts” by grahamb 01 Jul ‘15, 04:32


One Answer:

0

Check if you have packets being sent to the Facebook IP at all, and what port it is. My guess is that it'll show as TCP port 443, which would mean HTTPS. Which would mean the communication is encrypted. Which would mean you can't read anything, including cookies. So filters for HTTP cookies won't work.

answered 30 Jun '15, 09:50

Jasper's gravatar image

Jasper ♦♦
23.8k551284
accept rate: 18%

so what i have to do for capturing facebook cookies

(30 Jun '15, 09:52) Karamveer Singh

Depends. If it is your own traffic you could try to decode the encryption. There are some articles and tutorials on how to do that with Wireshark, but you'll need session or server keys.

If it's not your traffic and have no access to the secret keys the answer is simple: you can't do anything.

(30 Jun '15, 09:56) Jasper ♦♦

Run the connection through a MITM proxy such as Fiddler to get the decrypted stream. See http://www.fiddlerbook.com/fiddler/help/httpsdecryption.asp for more info.

(30 Jun '15, 09:58) grahamb ♦

ok but i hve seen some videos ...in that they easily use to capture facebook packets by writing the same thing that i have written...why they are able to capture?

(30 Jun '15, 09:59) Karamveer Singh

What date do they have? Likely that they are old and from prehistoric times when we didn't use HTTPS everywhere.

(30 Jun '15, 10:28) grahamb ♦

okay....so i can hack any fb account withe the help of wireshark or not...if yes then plzz send the link

(01 Jul '15, 02:42) Karamveer Singh

You'll have to go and look elsewhere for Facebook account hacks.

(01 Jul '15, 04:31) grahamb ♦
showing 5 of 7 show 2 more comments