Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

incorrect number of token (///) in target !! #708

Closed
realmhamdy opened this issue Oct 11, 2015 · 15 comments
Closed

incorrect number of token (///) in target !! #708

realmhamdy opened this issue Oct 11, 2015 · 15 comments

Comments

@realmhamdy
Copy link

I was trying to run this command:

ettercap -T -i eth0 -M arp:remote /192.168.1.1/ /192.168.1.9/

But I had the error in the title. So I went to the man page and copied this command from the examples:

ettercap -T -M arp:remote /192.168.1.1/ /192.168.1.2-10/

And it shows the same error. So the examples themselves are not working, there's something obviously wrong. Using Kali linux 32-bit and ettercap 8.2.

@koeppea
Copy link
Member

koeppea commented Oct 11, 2015

You are very close. Compare the token /// in the error message and your token: //.
Your version of ettercap is just IPv6 enabled. Hence the target definition gets one more part for the IPv6 address.
If you reread the man page and not just copy & paste the examples, then you should recognise the note about the target notation implication in regard to IPv6.

@realmhamdy
Copy link
Author

Thank you. This command now woks:

ettercap -T -i eth0 -M arp:remote /192.168.1.1// /192.168.1.9//

I should probably nag about making the software more tolerant in this case, but it's a hacking software and bits like these are probably intended to fend off noobs. So keep it please.

@koeppea
Copy link
Member

koeppea commented Oct 12, 2015

Very much appreciated.
Thank you.

@Nicryc
Copy link

Nicryc commented Apr 16, 2017

Sorry to up an old topic but is it possible to disable IPv6 for ettercap and use IPv4 instead ?

@koeppea
Copy link
Member

koeppea commented Apr 16, 2017 via email

@blackcatlover
Copy link

@koeppea i am using vmware 12 to run kali linux 32bit, ettercap version 0.8.2 i want to run the mitm attack with nossl. so i type "ettercap -T -i -S eth0 -M arp:remote /192.168.1.1// /192.168.1.9//". But error happens, TARGET (eth0) contains invalid chars!.

HELP ME PLS

@sgeto
Copy link
Contributor

sgeto commented Aug 5, 2017

@blackcatlover
ettercap -T -i eth0 -S -M arp:remote /192.168.1.1// /192.168.1.9//

@blackcatlover
Copy link

@sgeto i type it, and then i run another terminal "driftnet -i eth0" the victim is not facing the "no internet connection" error anymore, but the driftnet is still not receiving any images

@sgeto
Copy link
Contributor

sgeto commented Aug 5, 2017

Sorry, I don't use driftnet.
Maybe you can't see them because the images are transferred over a secure channel/protocol or maybe driftnet just sucks.
nossl is not exactly up-to-date either

@blackcatlover
Copy link

@sgeto so what do u suggest me to do if i want to do a mitm attack to receive images of victim browsing? i face the ssl certification, and victim browser lost connection when i run the attack.

@sgeto
Copy link
Contributor

sgeto commented Aug 5, 2017

wish it was that easy.
there aren't many stealthy way left to sniff ssl traffic these days. if that's what you're after.
the few there are require certain know-how and dedication.
if you don't care about whether you victim notices the interception, you might want to have a look at the sslstip plugin.

@HUC-jingzi
Copy link

我看了上一篇文章说不指定对象,它就会劫持全局,命令为:
ettercap -i eth0 -T -M arp:remote /10.0.0.1/ //
//所指对象为空但是这样会导致说令牌数量不对。

@koeppea
Copy link
Member

koeppea commented May 1, 2020

@HUC-jingzi Sorry my Chinese (Google Translate) is not that good.
However when IPv6 support is included at compile time, you have to use this command:

ettercap -i eth0 -T -M arp:remote /10.0.0.1// ///

If you still have issues, feel free to open a new issue (in English please).

@HUC-jingzi
Copy link

@ HUC-jingzi对不起,我的中文(Google Translate)不好。
但是,在编译时包含IPv6支持时,您必须使用以下命令:

ettercap -i eth0 -T -M arp:remote /10.0.0.1// ///

如果仍然有问题,请随时打开一个新的问题(请用英语)。

Thank you very much for your answers! With your help, it succeeded. Praise you 6666 in Chinese (very good. Very powerful)!!Thinks very much

@koeppea
Copy link
Member

koeppea commented Mar 23, 2023 via email

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

6 participants