TCPdump Attack

This is my first project which demonstrates how to do eavesdropping attack using tcpdump method.

tcpdump is a command line network sniffer, used to capture network packets. When you have only command line terminal access of your system, this tool is very helpful to sniff network packets.

Steps:

  1. Create 2 Kali Linux.
  2. Go to settings > Network > change both adapter to bridge.
  3. Boot up both VMs.
  4. Open terminal on both VMs.
  5. Decide which one is target (A) and host (B)
  6. Type ifconfig on target to get the IP address.
  7. Type ifconfig on host to get the network interface.
  8. Type tcpdump -vvn -i eth0 (host’s network interface) host 192.168.43.174 (target’s IP address) -w sniff.pcap
  9. Open website on target’s browser.
  10. You can see the result on Wireshark.

 

List of website used:

  • Detik.com
  • Lovin hut
  • Techpanda.org
  • The Verge
  • Forbes
  • Liputan6
  • Facebook
  • Time Zone

Leave a Reply

Your email address will not be published. Required fields are marked *