anon add

Tuesday, December 27, 2016

Hacking with Ettercap

Ettercap a suit for M.I.T.M. Attacks


Ettercap is a comprehensive suite for man-in-the-middle attacks (MiTM). It features sniffing of live connections, content filtering on the fly and many other interesting tricks.
It also supports active and passive dissection of many protocols and includes many features for network and host analysis.
Ettercap works by putting the network interface into promiscuous mode and by ARP poisoning the target machines. Thereby it can act as a ‘man in the middle’ and unleash various attacks on the victims. Ettercap has plugin support so that the features can be extended by adding new plugins.

Features

Ettercap supports active and passive dissection of many protocols (including ciphered ones) and provides many features for network and host analysis. Ettercap offers four modes of operation:
  • IP-based: packets are filtered based on IP source and destination.
  • MAC-based: packets are filtered based on MAC address, useful for sniffing connections through a gateway.
  • ARP-based: uses ARP poisoning to sniff on a switched LAN between two hosts (full-duplex).
  • PublicARP-based: uses ARP poisoning to sniff on a switched LAN from a victim host to all other hosts (half-duplex).
In addition, the software also offers the following features:
  • Character injection into an established connection: characters can be injected into a server (emulating commands) or to a client (emulating replies) while maintaining a live connection.
  • SSH1 support: the sniffing of a username and password, and even the data of an SSH1 connection. Ettercap is the first software capable of sniffing an SSH connection in full duplex.
  • HTTPS support: the sniffing of HTTP SSL secured data—even when the connection is made through a proxy.
  • Remote traffic through a GRE tunnel: the sniffing of remote traffic through a GRE tunnel from a remote Cisco router, and perform a man-in-the-middle attack on it.
  • Plug-in support: creation of custom plugins using Ettercap’s API.
  • Password collectors for: TELNET, FTP, POP, IMAP, rlogin, SSH1, ICQ, SMB, MySQL, HTTP, NNTP, X11, Napster, IRC, RIP, BGP, SOCKS 5, IMAP 4, VNC, LDAP, NFS, SNMP, Half-Life, Quake 3, MSN, YMSG
  • Packet filtering/dropping: setting up a filter that searches for a particular string (or hexadecimal sequence) in the TCP or UDP payload and replaces it with a custom string/sequence of choice, or drops the entire packet.
  • OS fingerprinting: determine the OS of the victim host and its network adapter.
  • Kill a connection: killing connections of choice from the connections-list.
  • Passive scanning of the LAN: retrieval of information about hosts on the LAN, their open ports, the version numbers of available services, the type of the host (gateway, router or simple PC) and estimated distances in number of hops.
  • Hijacking of DNS requests.
  • Ettercap also has the ability to actively or passively find other poisoners on the LAN.
  • Or read more here.ettercap-v0.8.2.tar.gz (Includes dependencies)
    You can download Ettercap here:
    • Libpcap & dev libraries
    • Libnet1 & dev libraries
    • Libpthread & dev libraries
    • Zlibc
    • Libtool
    • CMake 2.6
    • Flex
    • Bison
    • LibSSL & dev libraries
    • LibGTK & dev libraries
    • Libncurses & dev libraries
    • Libpcre & dev libraries
    Ettercap source compilation requires the following dependencies:

    Dependencies


No comments:

Post a Comment

https://sophosnews.files.wordpress.com/2015/11/anonymous-1200.png?w=780&h=408&crop=1
hey guys if you like my blogs, have any questions, or any suggestions please feel free to let me know thanks and remember to never stop being curious and question everything and everyone!!