Script started on 2022-08-08 04:15:15+00:00 [TERM="xterm-256color" TTY="/dev/pts/1" COLUMNS="78" LINES="18"] [?2004h]0;root@kali: ~β”Œβ”€β”€(rootπŸ’€kali)-[~] └─# curl https://www.chuo-u.ac.jp └─# sha256sum passcat hirabun openssl aes-256-cbc -d -in himitsu -out hirabun └─# cat himitsu openssl aes-256-cbc -d -in himitsu -out hirabun └─# cat hirabun sha256sum passcurl https://www.chuo-u.ac.jp └─# curl https://www.chuo-u.ac.jp └─# sha256sum passcat hirabun openssl aes-256-cbc -d -in himitsu -out hirabun └─# cat himitsu sha256sum pass[1@echo 777 >>passsha256sum passcat pass[10@echo secret > passcat himitsu fileopenssl aes-256-cbc -e -in file -out himitsu └─# openssl [4@enc -e aes-256-cbc -in file -out himitsu └─# cat file[10@echo naisho > filepwdexit[15@script 20220806.txtexitdumpcap -i eth0 -f "tcp port 80 or udp port 53" -w kan.pcapng └─# exit[15@script 20220806.txtexit    script 20220806.txtexitdumpcap -i eth0 -f "tcp port 80 or udp port 53" -w kan.pcapng └─# exitdumpcap -i eth0 -f "tcp port 80 or udp port 53" -w kan.pcapng └─# exit[15@script 20220806.txtpwdecho naisho > filecat fileopenssl enc -e aes-256-cbc -in file -out himitsu └─# openssl aes-256-cbc -e -in file -out himitsu └─# cat filehimitsu echo secret > passcat pass[6@sha256sum pass[1@echo 777 >>passsha256sum passcat himitsu openssl aes-256-cbc -d -in himitsu -out hirabun └─# cat hirabun sha256sum passcurl https://www.chuo-u.ac.jp └─# curl https://www.chuo-u.ac.jp └─# sha256sum passcat hirabun openssl aes-256-cbc -d -in himitsu -out hirabun └─# cat himitsu sha256sum pass[1@echo 777 >>passsha256sum passcat pass[10@echo secret > pass                  dumpcap -i etj h0 -f "tcp port 443" -f mufg2.pcapng [?2004l Capturing on 'eth0' dumpcap: Invalid capture filter "mufg2.pcapng" for interface 'eth0'. That string isn't a valid capture filter (can't parse filter expression: syntax error). See the User's Guide for a description of the capture filter syntax. [?2004h]0;root@kali: ~β”Œβ”€β”€(rootπŸ’€kali)-[~] └─# dumpcap -i eth0 -f "tcp port 443" -f mufg2.pcapng[1@][1@w [?2004l Capturing on 'eth0' File: mufg2.pcapng ^C Packets captured: 0 Packets received/dropped on interface 'eth0': 0/0 (pcap:0/dumpcap:0/flushed:0/ps_ifdrop:0) (0.0%) [?2004h]0;root@kali: ~β”Œβ”€β”€(rootπŸ’€kali)-[~] └─# airmon-ng start wlan1 [?2004l Found 3 processes that could cause trouble. Kill them using 'airmon-ng check kill' before putting the card in monitor mode, they will interfere by changing channels and sometimes putting the interface back in managed mode PID Name 405 dhclient 548 NetworkManager 630 wpa_supplicant PHY Interface Driver Chipset phy0 wlan0 brcmfmac Broadcom 43430 phy1 wlan1 rt2800usb Ralink Technology, Corp. RT5370 (mac80211 monitpt6' from deb ipv6-toolkit command 'script6' from deb ipv6toolkit Try: apt install [?2004h]0;root@kali: ~β”Œβ”€β”€(rootπŸ’€kali)-[~] └─# scripts 20220808.txt[1@][1@] [?2004l Script started, output log file is '20220808.txt'. [?2004h]0;root@kali: ~β”Œβ”€β”€(rootπŸ’€kali)-[~] └─# curl https://www.chuo-u.ac.jp └─# sha256sum passcat hirabun openssl aes-256-cbc -d -in himitsu -out hirabun └─# cat himitsu openssl aes-256-cbc -d -in himitsu -out hirabun └─# cat hirabun sha256sum passcurl https://www.chuo-u.ac.jp └─# curl https://www.chuo-u.ac.jp └─# sha256sum passcat hirabun openssl aes-256-cbc -d -in himitsu -out hirabun └─# cat himitsu sha256sum pass[1@echo 777 >>passsha256sum passcat pass[10@echo secret > passcat himitsu fileopenssl aes-256-cbc -e -in file -out himitsu └─# openssl [4@enc -e aes-256-cbc -in file -out himitsu └─# cat file[10@echo naisho > filepwdexit[15@script 20220806.txtexitdumpcap -i eth0 -f "tcp port 80 or udp port 53" -w kan.pcapng └─# exit[15@script 20220806.txtexit    script 20220806.txtexitdumpcap -i eth0 -f "tcp port 80 or udp port 53" -w kan.pcapng └─# exitdumpcap -i eth0 -f "tcp port 80 or udp port 53" -w kan.pcapng └─# exit[15@script 20220806.txtpwdecho naisho > filecat fileopenssl enc -e aes-256-cbc -in file -out himitsu └─# openssl aes-256-cbc -e -in file -out himitsu └─# cat filehimitsu echo secret > passcat pass[6@sha256sum pass[1@echo 777 >>passsha256sum passcat himitsu openssl aes-256-cbc -d -in himitsu -out hirabun └─# cat hirabun sha256sum passcurl https://www.chuo-u.ac.jp └─# curl https://www.chuo-u.ac.jp └─# sha256sum passcat hirabun openssl aes-256-cbc -d -in himitsu -out hirabun └─# cat himitsu sha256sum pass[1@echo 777 >>passsha256sum passcat pass[10@echo secret > pass                  dumpcap -i etj h0 -f "tcp port 443" -f mufg2.pcapng [?2004l Capturing on 'eth0' dumpcap: Invalid capture filter "mufg2.pcapng" for interface 'eth0'. That string isn't a valid capture filter (can't parse filter expression: syntax error). See the User's Guide for a description of the capture filter syntax. [?2004h]0;root@kali: ~β”Œβ”€β”€(rootπŸ’€kali)-[~] └─# dumpcap -i eth0 -f "tcp port 443" -f mufg2.pcapng[1@][1@w [?2004l Capturing on 'eth0' File: mufg2.pcapng ^C Packets captured: 0 Packets received/dropped on interface 'eth0': 0/0 (pcap:0/dumpcap:0/flushed:0/ps_ifdrop:0) (0.0%) [?2004h]0;root@kali: ~β”Œβ”€β”€(rootπŸ’€kali)-[~] └─# airmon-ng start wlan1 [?2004l Found 3 processes that could cause trouble. Kill them using 'airmon-ng check kill' before putting the card in monitor mode, they will interfere by changing channels and sometimes putting the interface back in managed mode airmon-ng start wlan1 iwconfig airmon-ng start wlan1 wget https://www.ikeriri.ne.jp/download/chuo/musen.pcapng echo 11111111 > jisho.txt aircrack-ng -a 2 -b 00:1d:93:a8:55:d8 -w jisho.txt musen.pcap