
Telnet is a simple text protocol that transmits data in plain text. This makes it easy to intercept traffic and of course the credentials themselves.ĭue to its insecurity, it has not been used much in recent times Secure Shell (SSH) is used instead. However, there are organizations that, for compatibility reasons, cannot opt out of Telnet. Only the TCP stream will be displayed in the window that appears. In the window, you can see the credentials we just used to log into the target Metasploitable system. We right-click on the Telnet stream and select the “Follow” item from the drop-down menu. We return to Kali Linux and in Wireshark we see traffic using the Telnet protocol.

We have established a connection to the vulnerable Metasploitable 2 machine. So, we launch Wireshark on the attacker’s computer (on Kali Linux). Let’s assume that you have mastered the installation of virtual machines. In my case, this is what happened. We will be using the vulnerable Metasploitable 2 machine as a victim, as it runs many of the services needed for this tutorial by default. And in general, in general, I recommend using Metasploitable for hacking practice. The victim is an Ubuntu distribution (or any other Linux distribution, such as Parrot).The victim is a vulnerable Metasploitable 2 machine.To demonstrate the interception of traffic, we need a stand – three virtual machines that will be located on the same local network.

Wireshark works with most known protocols, has an easy-to-understand graphical interface and a filter system. It supports various operating systems such as Linux, Windows, Solaris, Mac OS X, etc. Distributed for free and pre-installed in Kali Linux.
