Ettercap / ettercap

Ettercap Project
http://www.ettercap-project.org
GNU General Public License v2.0
2.33k stars 489 forks source link

ettercap is not working at 0.8.3.1 on kali #1132

Closed loveyourcode2021 closed 3 years ago

loveyourcode2021 commented 3 years ago

i followed this instruction to install kali https://www.youtube.com/watch?v=AfVH54edAHU after installation i have installed ettercap-graphical. i had the issue with SSL dissection needs a valid 'redir_command_on' script in the etter.conf file Privileges dropped to UID 65534 GID 65534

so as other said on github i tried to change ettercap.config

set my

ec_uid = 0 ec_gid = 0

---------------

Linux

---------------

redir_command_on = "iptables -t nat -A PREROUTING -i %iface -p tcp -d %destination --dport %port -j REDIRECT --to-port %rport" redir_command_off = "iptables -t nat -D PREROUTING -i %iface -p tcp -d %destination --dport %port -j REDIRECT --to-port %rport"

pendant for IPv6 - Note that you need iptables v1.4.16 or newer to use IPv6 redirect

redir6_command_on = "ip6tables -t nat -A PREROUTING -i %iface -p tcp -d %destination --dport %port -j REDIRECT --to-port %rport" redir6_command_off = "ip6tables -t nat -D PREROUTING -i %iface -p tcp -d %destination --dport %port -j REDIRECT --to-port %rport"

after that i noticed that gui changed on ettercap i launched it using this command sudo -E ettercap -G snffing was gone

i tried all sniffting at start up on and bidgesniffing option

sometimes infercae closed asks me about iptables v1.8.7 (nf_tables): unknown option "--dport" Try `iptables -h' or 'iptables --help' for more information. FATAL ERROR: Can't insert firewall redirects

or sometimes depends on the combination of buttons from main etter cap I was able to see full interface but it will not have the option for sniffing

this is my first time to use this so i have no idea plz plz help me

took out the comments on

koeppea commented 3 years ago

Hi @loveyourcode2021

your post is a bit fuzzed. So I understood, that you set your privileges in etter.conf to root (0) and uncommented the redir commands for Linux. So this is just required if you plan to do SSL interception. For everything else this is not required and you can run Ettercap w/o modification in the config file.

However let me upgrade my Kali VM to it's latest version and see if I can reproduce the behavior. Please let me know your exact version of Kali:

cat /etc/*{version,release}
koeppea commented 3 years ago

@loveyourcode2021 I've had to reinstall my Kali VM due to some upgrade conflicts with libc. But I can compile and run Ettercap w/o any issues. Also the iptables redirect rules are properly installed. So I can't confirm what you described, hence I'm closing this issue. If you still encounter problems, feel free to reopen and provide more information.