Skip to main content

Questions tagged [arp-spoofing]

ARP spoofing is an attack technique which sends spoofed Address Resolution Protocol (ARP) messages to Local Area Network (LAN). The idea is to identify attacker's MAC address as the address of another network host and redirect traffic intended for another IP address to the attacker's IP address instead.

1 vote
1 answer
60 views

ARP Spoof: Will it work on public wifi networks as compared to a home network?

I have recently successfully demonstrated a simple ARP spoofing attack on my home network. The setup in my home network, described to the best of my abilities is as follows: Optical network router (...
Jarrett GXZ's user avatar
0 votes
1 answer
60 views

Why are 2 IP addresses mapped to a single MAC address not an evidence of ARP spoofing? (confusion with slide eg)

I am going through the slides at: https://www.slideshare.net/slideshow/packet-sniffing-85873158/85873158 i.e. we have 3 machines: A’s ARP cache shows: B’s IP address is associated with Z’s MAC ...
user2994783's user avatar
4 votes
1 answer
89 views

Cannot consistently demonstrate ARP Spoof and DNS Spoof?

I am trying to use arpspoof and dnsspoof to practice a man-in-the-middle attack between a couple of computers at home. Despite repeatedly following the same exact steps below, I can not get ...
learningtech's user avatar
0 votes
0 answers
42 views

MITM experiment works with DLink DIR-605L but not Hitron CGN3AMF

I am trying to learn about man-in-the-middle. I was able to successfully demonstrate it in when I'm using a DLink DIR-605L wifi router that's connected to a Hitron CGN3AMF wifi modem. But I failed ...
learningtech's user avatar
0 votes
0 answers
86 views

What is the best way to demonstrate spoofing?

I use this tutorial to spoof with Kali Linux on VirtualBox: https://www.geeksforgeeks.org/ssl-stripping-and-arp-spoofing-in-kali-linux/ However got some errors ip route: Route information 10.1.80.121 ...
Alex Anonym's user avatar
0 votes
0 answers
151 views

MITM with forwarding between 2 hosts in the same network

I have 3 hosts in the same network, let's say their IP addresses end with: .10 (Host A) .11 (Host B) .12 (Host C) I want to sniff packets between A and C through host B, so that host B acts as MITM. ...
SempriGno's user avatar
2 votes
1 answer
457 views

ARP spoofing in Ubuntu does not work

I set up a home network using a switch and 3 computers, all having the newest Ubuntu. I want to perform an arpspoofing along with MITM such that the attacker can see messages sent between client and ...
Brian Brown's user avatar
2 votes
1 answer
363 views

Which attack is more dangerous: Evil Twin or ARP spoofing?

I'm learning about the Evil Twin and ARP Spoofing attacks performed by an attacker on the same WPA2-PSK protected wireless network and wanted to know which one would be more impactful since both of ...
scottstots's user avatar
0 votes
1 answer
448 views

How do I stop devices from using the Internet using arp spoofing?

I have a virtual machine of Kali Linux and trying arp spoofing using the arpspoof tool I installed on Kali. I am trying to test out how I would stop devices from accessing the Internet. I have tried ...
Flqmmable's user avatar
0 votes
0 answers
106 views

ARP Spoofing succeeded only partially

I have done arp spoofing to my phone using scapy and detected duplicate ips in the arp protocol with wireshark. However, access to websites using chrome app was blocked, but youtube and onedrive apps ...
kunokouki's user avatar
3 votes
1 answer
2k views

ARP spoofing on TCP and UDP

Statement (In Interview): ARP spoofing attacks are more effective for UDP packets rather than TCP packets since TCP establishes reliable communication channels. I have opposed the statement saying ...
Prithvi Raj's user avatar
0 votes
0 answers
357 views

Detecting and preventing ARP spoof/sniff/poison mixed with MAC spoof with an ISP router

To protect me from ARP spoofing, I tried most of the programs spread here and there and read most of the scientific papers on this subject, but I found a lot of ignorance and evasiveness to hide a ...
Badr Elmers's user avatar
1 vote
2 answers
2k views

Bettercap ARP spoof won't work

When I try to use the module to intercept data to vulnweb, the target machine loses connectivity to the internet. Sometimes I am able to intercept the data but it looks like my terminal is stuck in an ...
Itamar Nahum's user avatar
4 votes
3 answers
5k views

An ARP table keeps multiple MAC addresses for an IP address or a single one?

Some ARP spoofing texts say that this man-in-the-middle attack overwrites the intended target MAC with the attacker's MAC in the ARP table (e.g. https://en.wikipedia.org/wiki/ARP_spoofing , Question ...
Alan Evangelista's user avatar
1 vote
0 answers
419 views

Needing help intercepting local SSL traffic on a difficult Android app

I'm trying to intercept traffic from an Andriod app. I've forwarded ports 80, 443, 6699 and 6698 on Kali to a listener port and set up arp-spoofing. I'm using BurpSuite on the same computer to listen ...
Doby's user avatar
  • 11

15 30 50 per page
1
2 3 4 5
15