Forum Thread: Can

So this week end i watched a movie on Youtube "Algorithm" and the main character made a "can" that has some electronics on it, like a raspberry pi or a arduino FOR EXAMPLE, and i would know if is it able to do one and probably some who can tell me how to make one,, so with that he leaves that in a house and then the can searche for wifi networks who are vulnerable with the reaver (routers beetwen 2009-+-2012) and when cracked it makes a MITM attack to hijack gmail account and then send to his computer EVERYTHING it caches, if anyone hasn´t any ideia of what i´m talking about heres the link of the movie.

19 Responses

Why not just find a public AP, like a train station free WiFi, breach that and reap the rewards.

Or better yet, create an Evil Twin public AP.

I feel one of these two solutions would be much easier to pull off, but that's just me.

ghost_

Yes, i read that tutorials too, and practiced them, but the both ways are effective, and i was asking if i can or any one can do one of these and tell me.

It sounds like a pineapple.

You could easily install kali on an android phone then ssh back to it and use it the same way and actually use it for even more malicious purposes.

Just to join the topic: right now the android one is my best way to go. I was able to install not only Kali but also some very interesting apps for pentesting that automate Mitms in a very clean and reliable way.

If anyone is interested, I have written a guide about this and I'm slowly updating it with tools.
The only very big difference is that my Android is not capable of switching to promiscuous mode. Uff.

Is there already a tutorial in NullByte on how to install Kali on an android phone?

Yep, is my latest article here.

Hack the router and then remotely do anything?

Just about. You can do a Man in the Middle, etc.

Exmpl.: from my house to another part of the world. with what? public ip?

a question about man in the middle attack...now adays almost all traffic are encrypted... infact was trying to steal my cousins password to a particular site on our network...since we all connect to the same ap..only hexadecimal stuff which meant nothing...so is man in the middle that valuable nowadays? if yes how... ? am i left with only pwning his box?

If you are using the same AP and same PSK, you can crack the encryption with the PSK. The airdecap tool can do that.

hello sir OTW,
which is more effective on mitm, airdecap-ng or sslstrip + ettercap or arpspoof + dsniff + packet forwarding ?

SSLStrip + iptables prerouting + ettercap + urlsnarf = What's in your wallet.

hello sir hitchhiker,

whenever i tried to use sslstrip + ettercap + urlsnarf, the browser on the victim computer prevent the victim from entering their credentials (e.g facebook) and sometimes it wont let the user browse the internet.

Does this attack still work effectively ?

  • sslstrip -l 8080
  • ettercap -G - start unified sniffing - arp poisoning (i have configured the etter.conf)
  • urlsnarf -i eth0

Hallo, Well I don't edit any of the .conf files the iptables entry takes care of that. Also I am doing this over wlan not eth. Arpspoof instead of ettercap plugin.

echo 1 > /proc/sys/net/ipv4/ip_forward
iptables -t nat
sslstrip -k -l
arpspoof
urlsnarf
ettercap -T -q

Running lab the other day I got MiTM pop ups 2/10 times. Probably from zed running too.

thanks for the reply :), i will try you method lol

i also notice that whenever i tried to connect windows 7/8 computer to my static AP (ettercap + sslstrip + urlsnarf + airbase-ng +dsniff). My wireless adapter will stop working, do you have the same problem ?

i'm using easy-creds script btw lol

I go intermittent sometimes when the swap starts to fill up.
(Side note to the down voter:Ha ha you cant down vote every one.)

Share Your Thoughts

  • Hot
  • Active