Categories
How-To Technical

ettercap and urlsnarf fun

Playing around I downloaded the package dsniff (apt-get install dsniff) to get a bunch of tools. One of the tools are urlsnarf which outputs all requested URLs sniffed from HTTP traffic in CLF (Common Log Format) CLF is used by almost all web servers You start this by typing the following: urlsnarf -i eth0 urlsnarf: listening on eth0 [tcp […]