Hi folks,

After playing around with Kali Linux 1.0.6 a bit, and succesfully being able to hijack cookies/sessions on non-secured websites (using wireshark and later hamster/ferret with ettercap),...