Jump to content

Sniffing on the local network


red_snow62_10

Recommended Posts

Switch to wireshark. And use a consumer-level distro instead of Kali if you're not yet comfortable with Linux.

Use Wireshark doesn't seem like starters level program to use.

That be like jumping into a deep end of the pool rather starting out in the waist deep water to learn to swim.

This is way i make the kinda videos i do is because a lot of the guys who make videos wanna use big tech words that beginners don't understand i try to explain at a beginners level so that even someone with no computer knowledge can do it.

I have been lacking on releasing videos like what hes wanting to do but im mainly trying to redo all my old ones heh.

Will get around to doing a video on doing something like this when i can.

I have a few scripts on my site that were made by some other people online they are pretty decent for sniffing data like passwords and stuff like that.

But if you really wanna understand the behind the scenes of the tools you might wanna focus on looking at their source code and researching what the file is doing.

Edited by ZaraByte
Link to comment
Share on other sites

I would recommend wireshark. While Zara is right that it can be very complicated, it is a lot easier on the eyes than ettercap, especially the way it organizes and color-codes the packets. The best advice that I can give is google and youtube. Just like google, youtube has pretty much everything.

Link to comment
Share on other sites

I believe in ettercap, there are plenty if tutorials out there for this attack, I'm sure your missing a few little settings.

on backtrack. A fewcommands

Locate etter.conf

You have to edit 3 lines, first set guid => 0

And scrole down you will find 2 lines of iptables, remove the # on both iptable lines to enable

Then you have to locate IP_forwarding and edit it to show 1

Ettercap -T -q -M ARP // //

I do agree with whar wassaid above, I would start out with a distro like Linux mint or something...

on your test machine try surfing multiple websites like yahoo.com msn.com etc...

Edited by i8igmac
Link to comment
Share on other sites

I believe in ettercap, there are plenty if tutorials out there for this attack, I'm sure your missing a few little settings.

on backtrack. A fewcommands

Locate etter.conf

You have to edit 3 lines, first set guid => 0

And scrole down you will find 2 lines of iptables, remove the # on both iptable lines to enable

Then you have to locate IP_forwarding and edit it to show 1

Ettercap -T -q -M ARP // //

I do agree with whar wassaid above, I would start out with a distro like Linux mint or something...

on your test machine try surfing multiple websites like yahoo.com msn.com etc...

Thanks,

I editted the etter.conf file but i couldn't locate the IP_forwarding file?

where is it located?

Link to comment
Share on other sites

Use Wireshark doesn't seem like starters level program to use.

That be like jumping into a deep end of the pool rather starting out in the waist deep water to learn to swim.

This is way i make the kinda videos i do is because a lot of the guys who make videos wanna use big tech words that beginners don't understand i try to explain at a beginners level so that even someone with no computer knowledge can do it.

I have been lacking on releasing videos like what hes wanting to do but im mainly trying to redo all my old ones heh.

Will get around to doing a video on doing something like this when i can.

I have a few scripts on my site that were made by some other people online they are pretty decent for sniffing data like passwords and stuff like that.

But if you really wanna understand the behind the scenes of the tools you might wanna focus on looking at their source code and researching what the file is doing.

your site is really nice..great job with the videos..

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...