Friday, March 29, 2024

MITM attack over HTTPS connection with SSLStrip

MITM attack with SSLStrip transparently hijack HTTP traffic on a network, look for HTTPS links and redirects, then map those connections into either resembles the other alike HTTP connections or homograph-comparable HTTPS links.

It also supports modes for supplying a favicon which looks like a lock icon, selective logging, and session denial.

Also Read: Top 5 Best Android Hacking Apps 2017

Step 1: We should set our machine in forwarding mode so that our machine has the capacity to forward each packet that was not expected for your machine.

echo 1 > /proc/sys/net/ipv4/ip_forward

Step 2: Need to set iptables to redirect traffic from port 80 to port 8080 to ensure outgoing connections to sslstrip.

iptables -t nat -A PREROUTING -p tcp –destination-port 80 -j REDIRECT –to-port 8080

Step 3: Need to find our Network Gateway.

route -n

MITM attack over HTTPS connection with SSLStrip

Step 4: Next we need to find our target machine’s IP address

MITM attack over HTTPS connection with SSLStrip

Step 5: ARP spoofing is a technique by which an attacker sends (spoofed) Address Resolution Protocol (ARP) messages onto a local area network.

arpspoof -i -t

MITM attack over HTTPS connection with SSLStrip

Step6: Now we need to listen to port 8080, by opening a new terminal window.

sslstrip -l 8080

MITM attack over HTTPS connection with SSLStrip

Step 7: Now we should go to the victim machine and for Ex type facebook.com in the browser as we know Facebook will go with HTTPS, but now check with the victim machine, we can see the connection established through HTTP.

MITM attack over HTTPS connection with SSLStrip
MITM attack over HTTPS connection with SSLStrip

Step8: Now go to the Home folder and check for the sslstrip.log file, we can find the username and password the victim entered for login.

MITM attack over HTTPS connection with SSLStrip

That’s all we have cracked our victim’s credentials.

If you have any doubt please don’t hesitate to leave a comment.

Also, find more Tutorials with Kali Linux

Website

Latest articles

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles