摘要: What is DNS Spoofing Sniff the DNSRR packet and show on the terminal. Analyze the following DNSRR records. Redirecting DNS Responses The set_payload() 阅读全文
posted @ 2019-09-01 17:56 晨风_Eric 阅读(487) 评论(0) 推荐(0) 编辑
摘要: INTERCEPTING & MODIFYING PACKETS Scapy can be used to: Create packets. Analyze packets. Send/receive packets. But it can't be used to intercept packet 阅读全文
posted @ 2019-09-01 15:21 晨风_Eric 阅读(303) 评论(0) 推荐(0) 编辑
摘要: Capturing passwords from any computer connected to the same network. ARP_SPOOF + PACKET_SNIFFER Target a computer on the same network. arp_spoof to re 阅读全文
posted @ 2019-09-01 00:04 晨风_Eric 阅读(257) 评论(0) 推荐(0) 编辑