MITM attack with SSLStrip transparently hijack HTTP traffic on a network, look for HTTPS links and redirects, then map those connections into either resembles the other alike HTTP connections or homograph-comparable HTTPS links.
It also supports modes for supplying a favicon which looks like a lock icon, selective logging, and session denial.
Also Read: Top 5 Best Android Hacking Apps 2017
Step 1: We should set our machine in forwarding mode so that our machine has the capacity to forward each packet that was not expected for your machine.
echo 1 > /proc/sys/net/ipv4/ip_forward
Step 2: Need to set iptables to redirect traffic from port 80 to port 8080 to ensure outgoing connections to sslstrip.
iptables -t nat -A PREROUTING -p tcp –destination-port 80 -j REDIRECT –to-port 8080
Step 3: Need to find our Network Gateway.
route -n
Step 4: Next we need to find our target machine’s IP address
Step 5: ARP spoofing is a technique by which an attacker sends (spoofed) Address Resolution Protocol (ARP) messages onto a local area network.
arpspoof -i -t
Step6: Now we need to listen to port 8080, by opening a new terminal window.
sslstrip -l 8080
Step 7: Now we should go to the victim machine and for Ex type facebook.com in the browser as we know Facebook will go with HTTPS, but now check with the victim machine, we can see the connection established through HTTP.
Step8: Now go to the Home folder and check for the sslstrip.log file, we can find the username and password the victim entered for login.
That’s all we have cracked our victim’s credentials.
If you have any doubt please don’t hesitate to leave a comment.
Also, find more Tutorials with Kali Linux
Recent research has revealed that a Russian advanced persistent threat (APT) group, tracked as "GruesomeLarch"…
Microsoft's Digital Crimes Unit (DCU) has disrupted a significant phishing-as-a-service (PhaaS) operation run by Egypt-based…
The Russian threat group TAG-110, linked to BlueDelta (APT28), is actively targeting organizations in Central…
Earth Kasha, a threat actor linked to APT10, has expanded its targeting scope to India,…
Raspberry Robin, a stealthy malware discovered in 2021, leverages advanced obfuscation techniques to evade detection…
Critical infrastructure, the lifeblood of modern society, is under increasing threat as a new report…
View Comments
root@kali:/home/kali# iptables -t nat -A PREROUTING -p tcp –destination-port 80 -j REDIRECT –to-port 8080
Bad argument `–destination-port'
Try `iptables -h' or 'iptables --help' for more information.
Please help .Getting error
I tried the same way but my sslstrip.log was empty can u pls help ?