top of page
Search
  • Writer's pictureHox Framework

Man in the middle attack in Kali Linux | A little bit of everything tutorials | HOX FRAMEWORK

Hello and welcome!


In this video we are using KALI LINUX distro.


So let's start.


RESPONDER - a great program built in kali in which you can

simply capture plenty of NTLMv2 and NTLM hashes and so easily.


you can run it with : responder -I wlan0

or more advanced : responder -I wlan0 -w -r -P

or you can do --help if you want more options.


-Once you've captured a hash you want to save it into an empty text

file and give it to john the ripper to crack it (that's the easiest way)


GETTING READY FOR MITM

-Right so lets run these in order to forward ip stuff.

>echo 1 > /proc/sys/net/ipv4/ip_forward

>iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 8080


Okay now we are ready to start.

ETTERCAP

-In terminal write : ettercap -G

-it will open a graphical interface.

go to SNIFF

UNITED SNIFFING

select your interface

open TARGETS - CURRENT TARGETS

open HOSTS- HOSTS LIST

open HOSTS - SCAN FOR HOSTS

once it scanned you have to add your gateway to TARGET 1 and everything else

to TARGET 2

(for this you can use >route -n )

once you have added gateway to target1 and others to target2, press MITM

and select ARP POISONING and select SNIFF REMOTE CONNECTIONS , this will allow for more

wide capture

if you want to see captured

Once capturing, you can see detailed captures in VIEW tab under

connections, profiles and statistcs


Also i recommend adding a auto-add plugin from PLUGINS menu ,manage plugins

and add it.


SSLSTRIP

recommended command for sslstrip is :

sslstrip -l 8080

(considering you forwarded previously mentioned commands-done everything like i've said)

In order to view sslstrip logs, open terminal, do >ls just to check if the log is there

then do

>cat sslstrip.log


DRIFTNET

recommended command for driftnet is :

driftnet -i wlan0

or you can use ADJUNCT mode along with other options you want , you can find

these in --help or using >man driftnet


So that's pretty much the tutorial! (PLEASE DONT USE THIS ILLEGALY I DO NOT TAKE ANY RESPONSIBILITIES FOR THE MISTAKES YOU MAKE IN PROGRESS OR FOR SHIT YOU DESTROY OKAY SO BE CAREFUL)


Thank you so much for watching, make sure you STAY UPDATED with cyber security

so you can use the tools right, changes are being made often and you really have to know

what you are doing if you are going to use kali tools, so you dont make a mistake.


Thats all from me, have a nice day friend. :D

21 views0 comments

Recent Posts

See All
bottom of page