Create an account

Very important

  • To access the important data of the forums, you must be active in each forum and especially in the leaks and database leaks section, send data and after sending the data and activity, data and important content will be opened and visible for you.
  • You will only see chat messages from people who are at or below your level.
  • More than 500,000 database leaks and millions of account leaks are waiting for you, so access and view with more activity.
  • Many important data are inactive and inaccessible for you, so open them with activity. (This will be done automatically)


Thread Rating:
  • 693 Vote(s) - 3.54 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Ettercap Man In The MIddle Attack + SSL Strip

#11
Quote:(04-16-2011, 04:55 PM)lagann Wrote:

[To see links please register here]

Quote: (04-16-2011, 03:56 PM).LiT Wrote:

[To see links please register here]

Quote: (04-16-2011, 01:38 AM)lagann Wrote:

[To see links please register here]

if we don't use ssl-strip, the browser will said there is smthing wrong with the certificates..
:8-s:
DOS Attacking with Ettercap---> I will try thiss....thank's :thumbs:

NP glad you like, I can add more to this guide too like how to redirect victims to different websites of your choosing or how to change all the pictures the victim sees as they browse the web if u want?

By the way the victims computer will still get a "are you sure you want to proceed anyway" message even if you use ssl strip. We can sucesfully strip the ssl out but we still dont have the legit ssl certificate. There are ways to make your own legit ones so that message does not prompt the user though I think.

The message differs depending on what browser the victim is using, nevertheless this works because most people will just click proceed anyway. Just make sure to use backtrack not another distro..for this guide anyways.

:rofl:....I'm not saying that I use ur ssl-strip ^_^' ...
but I like ur dos attcks :thumbs:

how to redirect victim to other site...?
also we can use driftnet..this tool allow you to view what ovictim is viewing..:smile:
Reply

#12
Quote:(06-20-2011, 12:49 PM)papamoney Wrote:

[To see links please register here]

Quote: (04-16-2011, 04:55 PM)lagann Wrote:

[To see links please register here]

Quote: (04-16-2011, 03:56 PM).LiT Wrote:

[To see links please register here]

Quote: (04-16-2011, 01:38 AM)lagann Wrote:

[To see links please register here]

if we don't use ssl-strip, the browser will said there is smthing wrong with the certificates..
:8-s:
DOS Attacking with Ettercap---> I will try thiss....thank's :thumbs:

NP glad you like, I can add more to this guide too like how to redirect victims to different websites of your choosing or how to change all the pictures the victim sees as they browse the web if u want?

By the way the victims computer will still get a "are you sure you want to proceed anyway" message even if you use ssl strip. We can sucesfully strip the ssl out but we still dont have the legit ssl certificate. There are ways to make your own legit ones so that message does not prompt the user though I think.

The message differs depending on what browser the victim is using, nevertheless this works because most people will just click proceed anyway. Just make sure to use backtrack not another distro..for this guide anyways.

:rofl:....I'm not saying that I use ur ssl-strip ^_^' ...
but I like ur dos attcks :thumbs:

how to redirect victim to other site...?
also we can use driftnet..this tool allow you to view what ovictim is viewing..:smile:
Ok i'm adding to the guide how to dns spoof and change the pictures people see using Ettercap.
Reply

#13
Great thread thanks man..
Reply

#14
Excellent tutorial .LIT i'm going to give you rep i think you deserve it for this. ettercap and sslstrip do work across wifi aswell,
Reply

#15
Quote:(09-04-2011, 11:23 PM)akitta Wrote:

[To see links please register here]

Excellent tutorial .LIT i'm going to give you rep i think you deserve it for this. ettercap and sslstrip do work across wifi aswell,

Thanks! Hmm really you got it to work well with wifi? I've never got it to work correctly wireless for some reason. How do you do it? Do you just specify your wireless interface when you run ettercap? -i wlan0 or something like that?
Reply

#16
Quote:(09-04-2011, 11:23 PM)akitta Wrote:

[To see links please register here]

Excellent tutorial .LIT i'm going to give you rep i think you deserve it for this. ettercap and sslstrip do work across wifi aswell,

Thanks! Hmm really you got it to work well with wifi? I've never got it to work correctly wireless for some reason. How do you do it? Do you just specify your wireless interface when you run ettercap? -i wlan0 or something like that?
Reply

#17
i forgot to read this thread before cause i never had access to someone else's wifi before.

IM GOING TO REP FK YOU .LiT FOR THIS AMAZING GUIDE AND FIXING THE ETTERCAP CONFIGURATION GUIDE
Reply

#18
i forgot to read this thread before cause i never had access to someone else's wifi before.

IM GOING TO REP FK YOU .LiT FOR THIS AMAZING GUIDE AND FIXING THE ETTERCAP CONFIGURATION GUIDE
Reply

#19
Quote:(09-06-2011, 03:26 AM).LiT Wrote:

[To see links please register here]

Quote: (09-04-2011, 11:23 PM)akitta Wrote:

[To see links please register here]

Excellent tutorial .LIT i'm going to give you rep i think you deserve it for this. ettercap and sslstrip do work across wifi aswell,

Thanks! Hmm really you got it to work well with wifi? I've never got it to work correctly wireless for some reason. How do you do it? Do you just specify your wireless interface when you run ettercap? -i wlan0 or something like that?

Yeh just specify which interface your using (ie -i wlan0) then you have to put in the router and target ip-add (like this 'ettercap -T -Q -M arp:remote -i wlan0 /192.168.1.254/ /192.168.1.89/ -P remote_browser') OR if your using ettercap -G (GUI) just search HOSTS

i've just seen this aswell for configuring ettercap to not throw up fake certificates (don't know if it works)
Ettercap has been capable of sniffing HTTPS usernames and passwords for years. It uses a fake certificate that's easy to spot when visiting 'important' sites like online banking etc. There are two lines you need to uncomment in ettercaps config file.
So, don't accept new certificates ('add exception' in Firefox) without reading them!
This could be useful beacause the only reason i don't use ettercap is because of it throwing up certificates when sniffing.


Reply

#20
Quote:(09-06-2011, 03:26 AM).LiT Wrote:

[To see links please register here]

Quote: (09-04-2011, 11:23 PM)akitta Wrote:

[To see links please register here]

Excellent tutorial .LIT i'm going to give you rep i think you deserve it for this. ettercap and sslstrip do work across wifi aswell,

Thanks! Hmm really you got it to work well with wifi? I've never got it to work correctly wireless for some reason. How do you do it? Do you just specify your wireless interface when you run ettercap? -i wlan0 or something like that?

Yeh just specify which interface your using (ie -i wlan0) then you have to put in the router and target ip-add (like this 'ettercap -T -Q -M arp:remote -i wlan0 /192.168.1.254/ /192.168.1.89/ -P remote_browser') OR if your using ettercap -G (GUI) just search HOSTS

i've just seen this aswell for configuring ettercap to not throw up fake certificates (don't know if it works)
Ettercap has been capable of sniffing HTTPS usernames and passwords for years. It uses a fake certificate that's easy to spot when visiting 'important' sites like online banking etc. There are two lines you need to uncomment in ettercaps config file.
So, don't accept new certificates ('add exception' in Firefox) without reading them!
This could be useful beacause the only reason i don't use ettercap is because of it throwing up certificates when sniffing.


Reply



Forum Jump:


Users browsing this thread:
1 Guest(s)

©0Day  2016 - 2023 | All Rights Reserved.  Made with    for the community. Connected through