# ARP spoofing (MITM)

  1. Goal

    • Intercept the communication between 2 devices in a switched network.
  2. Used hardware

    • 1 laptop with Kali Linux
    • 2 devices (Computers, laptops, ...)
  3. Used software

    • Kali Linux (2019.4)
  4. Setup

Success

  1. Getting started

    1. Get an overview of your network. (Kali Linux)

    Success

    Success

    The result shows us the client (192.168.1.1) and the server (192.168.1.2).

    1. Start the communication between the client and the server.

    Success

    1. Look at the MAC address table of the client.

    Success

    1. Start Wireshark (Kali Linux)

    Success

    The result shows us no ICMP traffic destined for the server (192.168.1.2).

    1. Set IP forwarding. (Kali Linux)

    IP forwarding allows an operating system to forward packets as a router does or more generally to route them through other networks.

    Success

    1. Launch the MITM attack. (Kali Linux)

      1. Start Ettercap.

      Success

      1. Select the correct sniffing method and interface.

      Success

      Success

      1. Select the hosts (via a scan or manually).

      Success

      Success

      1. Start the attack.

      Success

      Success

    2. Verify if the attack was succesfull.

    We are now capturing the traffic between the client and the server.

    Success

    The MAC address table of the client is poisonend. (192.168.1.10 is our Kali)

    Success

  2. Conclusion

    • A man-in-the-middle attack (MITM) is easy to establish and hard to detect.