Dsniff/webmitm

From aldeid
Jump to navigation Jump to search

webmitm

Description

Webmitm appartient à l'ensemble des outils disponibles dans dsniff.

       HTTP / HTTPS monkey-in-the-middle. transparently proxies and
       sniffs web traffic redirected by dnsspoof(8), capturing most
       "secure" SSL-encrypted webmail logins and form submissions.

Utilisation