Questions tagged [bettercap]

24 questions
6
votes
1 answer

Bettercap sniff HTTPS login credentials using proxy

I was wondering how I could sniff HTTPS credentials using the Bettercap proxy. I am using the following command: bettercap -I wlan0 -T 10.0.0.23 -X --proxy-https And when I setup the proxy on my android (In WiFi settings), with the address as…
Jacob Collins
  • 61
  • 1
  • 1
  • 3
4
votes
0 answers

dnsspoof and bettercap not dns-spoofing

I want to dns spoof my own phone, because I feel like it would be a cool experiment to do. It's not working (damn phone keeps connecting to the internet), and I would really appreciate any suggestions or ideas in how to make it work. I can also work…
Amy Jian
  • 51
  • 1
  • 3
2
votes
2 answers

MITM attack with HSTS implemented websites

I want to perform a Man-in-the-Middle attack against my own network for educational purposes. I want the following scenario: Perform a MITM attack with Bettercap, navigate to a website and accept the certificate warning,which means accept the…
2
votes
0 answers

MitM Attack Fails on Home Wireless Router

I am currently trying to perform a MitM attack on my home wireless network to get a better understanding on how this attack works. I can successfully perform this attack on a NAT network on some virtual machines but it will not work on my home…
2
votes
1 answer

bettercap - arp spoofing

I am new with bettercap, I am trying to do a simple ARP Spoof attack. Reading the online doc, I tried with: 1) bettercap # launch bettercap ' 2) set arp.spoof.targets "MYVICTIM IP" #example : 192.168.1.6 3) arp.spoof on but this doesn't work, I…
catsking
  • 23
  • 1
  • 5
2
votes
1 answer

Bettercap 2.x SSLStrip Is Not Converting Links

I have the latest version of bettercap. I have the latest version of Kali Linux using the latest version of VirtualBox on the latest version of Windows 10. My target machine is the latest version of Windows 10 with Chrome version 70.0.3538.110. I…
user21303
  • 151
  • 2
  • 4
  • 11
2
votes
3 answers

Bettercap 2.x SSLStrip Is Not Breaking TLS (Without HSTS)

I have the latest version of bettercap. I have the latest version of Kali linux using the latest version of VirtualBox on the latest version of Windows 10. My target machine is the lowest possible version of WindowsXP with the default IE and Chrome…
user21303
  • 151
  • 2
  • 4
  • 11
2
votes
1 answer

Restriction to ui panel on BeEF+Bettercap generates error login

I'm not sure if I discovered a possible bug. I already reported to Bettercap's staff on their Bettercap's Github but as you can see on that link, it seems the problem is not on Bettercap's side. Maybe is a BeEF bug or I am missing something...…
OscarAkaElvis
  • 5,185
  • 3
  • 17
  • 48
1
vote
1 answer

Does sslstrip have to do something with Bettercap's certificate?

I am trying to perform a MITM attack using bettercap against a website that doesn't have the HSTS security policy implemented at all. When I try the following command: bettercap -T AddressIpoftheTarget -X --proxy --https-proxy, it works fine.…
user241274
  • 33
  • 2
1
vote
0 answers

Bettercap TLS handshake phase information

I wanted to know if bettercap has a feature that allows to view TLS handshake phase information (as Wireshark does), for example the "Client Hello" ?
1
vote
1 answer

Hashcat - separator unmatched running pmkid 16800 crack

I'm working on cracking a pmkid file. I have collected pcap file using bettercap. Then convert using this: hcxpcaptool -z bettercap-wifi-handshakes.pcap.pmkid bettercap-wifi-handshakes.pcap They appear to convert: summary: -------- file…
1
vote
1 answer

Beef+ bettercap injection failure?

I am trying to inject beef's hook.js in browser on another pc on my local network. After starting beef and login to the UI I started bettercap in terminal and executed the following command: sudo bettercap --proxy-module injectjs --js-url…
htopalov
  • 11
  • 2
1
vote
0 answers

Bettercap/ettercap unable to detect HTTP packets

Basically, I am trying to sniff the network traffic from my other computer. So here's the situation: I am in a network, where: 192.168.1.1 - default gateway 192.168.1.24 - "victim" (my other computer) 192.168.1.20 - "attacker" I am using bettercap,…
1
vote
1 answer

Why does bettercap and sslstrip work sometimes on Google and Facebook?

sslstrip and bettercap work “sometimes” on Chrome browsers on sites such as Facebook, Google, AOL, and other sites that use preload HSTS. Why does it work sometimes when it shouldn’t work at all?
AznBoyStride
  • 39
  • 1
  • 4
1
vote
2 answers

Bettercap output file is empty after capture

I am trying to do a sniffing attack and I want to save a .pcap file with the result of the analysis. I use this command: bettercap --interface eth0 -X --proxy --sniffer-output /root/Escritorio/file.pcap But when I open the file, it's empty. Why it…
1
2