URL file attacks

Create a file with the above structure in it. Replace the <x> with your IP (attacker IP)

Put that file in a share folder and name it "@name"

in Kali start a responder

sudo responder -I eth0 -v

Last updated