kali信息收集工具之Cookie Cadger

Cookie Cadger helps identify information leakage from applications that utilize insecure HTTP GET requests.

Web providers have started stepping up to the plate since Firesheep was released in 2010. Today, most major websites can provide SSL/TLS during all transactions, preventing cookie data from leaking over wired Ethernet or insecure Wi-Fi. But the fact remains that Firesheep was more of a toy than a tool. Cookie Cadger is the first open-source pen-testing tool ever made for intercepting and replaying specific insecure HTTP GET requests into a browser.

Cookie Cadgers Request Enumeration Abilities

Cookie Cadger is a graphical utility which harnesses the power of the Wireshark suite and Java to provide a fully cross-platform, entirely open- source utility which can monitor wired Ethernet, insecure Wi-Fi, or load a packet capture file for offline analysis.

一款抓包工具,可以这么说~~~

GUI工具

Tools included in the cookie-cadger package

cookie-cadger – Cookie auditing tool for wired and wireless networks

root@kali:~# cookie-cadger –help
Cookie Cadger, version 1.06
Example usage:
java -jar CookieCadger.jar
–tshark=/usr/sbin/tshark
–headless=on
–interfacenum=2 (requires –headless=on)
–detection=on
–demo=on
–update=on
–dbengine=mysql (default is ‘sqlite’ for local, file-based storage)
–dbhost=localhost (requires –dbengine=mysql)
–dbuser=user (requires –dbengine=mysql)
–dbpass=pass (requires –dbengine=mysql)
–dbname=cadgerdata (requires –dbengine=mysql)
–dbrefreshrate=15 (in seconds, requires –dbengine=mysql, requires –headless=off)
Cookie Cadger Usage Example

root@kali:~# cookie-cadger

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值