您的位置:首页 > 其它

kali信息收集工具之Cookie Cadger

2016-07-14 22:36 288 查看
Cookie Cadger helps identify information leakage from applications that utilize insecure HTTP GET requests.

Web providers have started stepping up to the plate since Firesheep was released in 2010. Today, most major websites can provide SSL/TLS during all transactions, preventing cookie data from leaking over wired Ethernet or insecure Wi-Fi. But the fact remains that Firesheep was more of a toy than a tool. Cookie Cadger is the first open-source pen-testing tool ever made for intercepting and replaying specific insecure HTTP GET requests into a browser.

Cookie Cadgers Request Enumeration Abilities

Cookie Cadger is a graphical utility which harnesses the power of the Wireshark suite and Java to provide a fully cross-platform, entirely open- source utility which can monitor wired Ethernet, insecure Wi-Fi, or load a packet capture file for offline analysis.

一款抓包工具,可以这么说~~~

GUI工具

Tools included in the cookie-cadger package

cookie-cadger – Cookie auditing tool for wired and wireless networks

root@kali:~# cookie-cadger –help

Cookie Cadger, version 1.06

Example usage:

java -jar CookieCadger.jar

–tshark=/usr/sbin/tshark

–headless=on

–interfacenum=2 (requires –headless=on)

–detection=on

–demo=on

–update=on

–dbengine=mysql (default is ‘sqlite’ for local, file-based storage)

–dbhost=localhost (requires –dbengine=mysql)

–dbuser=user (requires –dbengine=mysql)

–dbpass=pass (requires –dbengine=mysql)

–dbname=cadgerdata (requires –dbengine=mysql)

–dbrefreshrate=15 (in seconds, requires –dbengine=mysql, requires –headless=off)

Cookie Cadger Usage Example

root@kali:~# cookie-cadger
内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息
标签: