MITM: burpsuite

From OnnoWiki
Jump to navigation Jump to search

arpspoof

arpspoof -i <interface> -t <target> <router>
echo 1 > /proc/sys/net/ipv4/ip_forward
sysctl -w net.ipv4.ip_forward=1
dnsspoof -i <interface>

Burpsuite

burpsuite

Setup

  • klik Proxy > Intercept > Intercept is on
  • klik Proxy > Options > Add
add > port 443 > all interfaces
add > port 80 > all interfaces

Pranala Menarik