Thursday, 2024-05-02, 0:23 AM
Welcome Guest | RSS
Statistics

Total online: 1
Guests: 1
Users: 0
Site menu
Our Documentations
1* METASPLOIT
Blog Category
# Only for beginners [39]
This category contains some introductions and tutorials about UBUNTU and BACKTRACK for those who just start using LINUX.
# Computer Security [11]
In this category, you will find all courses about the Informatique Security
# LINUX [2]
EVERYTHING ABOUT LINUX - UBUNTU & BACKTRACK - (NEWS, VIDEOS, TUTORIALS, ... )
# BackTrack 5 Tutorials [6]
In this categorie, I will post all tutorials about BackTrack5 (Installation, Configuration, Update, Hacking...)
# TechnicDynamic Tutorials [12]
Technic Dynamic is a source of education focused in the following categories of technology: (Computer - Design - Gadgets - Networking - Security) Link : http://technicdynamic.com
# Vishnuvalentino Tutorials [2]
He is a computer security specialist, and also freelance website designer. Read more : http://vishnuvalentino.com/about/
# Hackers News [6]
All news about the hackers of the world ...
# Tools [18]
All Security Tools
MEMES PICTURES [0]
Entries archive
Shopping


Follow us
facebook
Main » 2012 » March » 23 » [MITM] DNS Spoofing Facebook
0:03 AM
[MITM] DNS Spoofing Facebook

DNS Spoofing whole Network (Wireless)

Following the configuration of Ettercap, dnsspoof, or any other tool it’s time to think of an Attack Vector.

Most attacks give out too many flags, from a security point of view the most specialized ones are also the most worrying ones.

This time we are gonna see how to spoof the whole network’s DNS and redirect specific traffic to our own hosted server.

This server emulates a fake facebook page along with a MySQL database to store all the passwords, and displays a "we are in maintenance” message.

If you would like to try it, all you have to do is connect to MySQL (on Backtrack default password is ‘toor’):

  • mysql -u root -p
  • Enter password: toor
  • create database facebook;
  • USE facebook;
  • create table content(username VARCHAR(64), password VARCHAR(64));

Start apache and run Ettercap, or arpspoof/dnsspoof, whatever you like. :)

Here’s the link for the fake Facebook Project: [ DOWNLOAD ]

Check the video the out!


Category: # TechnicDynamic Tutorials | Views: 1788 | Added by: Administrator | Tags: DNS, Facebook, spoof | Rating: 0.0/0
Total comments: 0
Name *:
Email *:
Code *:
Visitors

Share This On:
Google Translator
Search
Login form
Our poll
Rate my site
Total of answers: 20
Clock & Calendar

«  March 2012  »
SuMoTuWeThFrSa
    123
45678910
11121314151617
18192021222324
25262728293031