Session Hijacking tools

Session Hijacking tools

  1. Run kali Linux
  2. Navigate to applications > Sniffing & Spoofing and open Hamster
  3. Hamster will start and it will show the proxy listing details
  4. Open  a new terminal and type ” apt-get install ferret “, to install the ferret .
  5. Now open the browser and visit to the ip-address  along with the configured port.
    for example : 127.0.0.1: 8080
  6. Hamster configuration window will open . Now there are some steps give to configure the hamster for side jacking
  7. In the very first step , click on adapter menu and click on start sniffing
  8. Wait for few seconds and check whether packets are receiving or not
  9. Now wait till the target appears . Once the target appears click on the clone its session to perform the cookie stealing .
  10. Follow all the steps shown in hamster configurations window to perform a successful side jacking attack.

Leave a Reply

Your email address will not be published. Required fields are marked *