You are on page 1of 14

Jae-sung Lee

(Jason)
1
In the context of network security, a spoofing attack is a situation in which one person or program
successfully masquerades as another by falsifying data and thereby gaining an illegitimate advantage.

2
3

Setting
Clone the naver.com home page with SET and redirect it to our IP
Before Setting
Open terminal Input echo 1 >> /proc/sys/net/ipv4/ip_forward

Step 1.
Input setoolkit

Step 2.
Input number 1 (Social-Enginnering Attacks)
Input number 2 (Website Attack Vectors)
Input number 3 (Credential Harvester Attack Method)
Input number 2 (Site Cloner)

Step 3.
Input our IP
Input http://www.naver.com
4

Step 1.
Edit etter.conf, we had to change the execution privileges
5

Step 2.
Give the write privileges to etter.dns, most tutorials says that will fin the file at but if
we go here

That depends of which version of ettercap are you using, with this version (0,8,0) etter.dns, is allocated
here:

You can simply use the locate command to find the right path
6

Step 3.
Now we can edit etter.dns, and make a fake DNS
When a host will try to access the site I will be redirected to (that is a fake page created before
with SET)
7

Step 4.
Open new terminal - Launch Ettercap
8

Step 5.
Go to Sniff-Unified Sniffing and set your Network Interface
9

Step 6.
Hosts Scan for Hosts, then Hosts Hosts list, to see which devices are connected to your network
10

Step 7.
Assign the router IP to Target 1 and the victims IP to Target 2
11

Step 8.
Plugins Manage the plugins, and activate dns_spoof
12

Step 9.
Mitm Arp poisoning Sniff remote connections
13

Step 10.
Start Start Sniffing
14

You might also like