MITM on Kali Linux + solution and patching
#4
terus yg ini gmna mksdnya?
ettercap -T -q -i wlan1 -M ARP /iptarget/ // output:
// output: <<<
malah keluar ettercap 0.8.0 copyright 2001-2013 Ettercap Development Team


TARGET (//outputSmile contains invalid chars !
ada kodok teroret teroret dipinggir kali terorret teroret mencari makan teroret teroret setiap pagi teroret teroret

visit: http://warungiso.blogspot.com/

I was not smart or special but I was unix


Messages In This Thread




Users browsing this thread: 1 Guest(s)