Skip to main content

All Questions

4 votes
1 answer
89 views

Cannot consistently demonstrate ARP Spoof and DNS Spoof?

I am trying to use arpspoof and dnsspoof to practice a man-in-the-middle attack between a couple of computers at home. Despite repeatedly following the same exact steps below, I can not get ...
learningtech's user avatar
0 votes
0 answers
42 views

MITM experiment works with DLink DIR-605L but not Hitron CGN3AMF

I am trying to learn about man-in-the-middle. I was able to successfully demonstrate it in when I'm using a DLink DIR-605L wifi router that's connected to a Hitron CGN3AMF wifi modem. But I failed ...
learningtech's user avatar
2 votes
1 answer
1k views

ARP spoofing + DNS spoofing

To make a prank on a friend, and also for educational purposes, I am trying to hack a DNS server in my local network. I am using Windows. I used arpspoof from GitHub. Can someone please elaborate on ...
C.Unbay's user avatar
  • 207
1 vote
1 answer
243 views

What are the ways to identify a DNS cache poisoning attack?

Consider a scenario: (at victims end) in DNS cache poisoning attack. When the victim will go to a website (eg: gmail.com), he will be taken to some other phishy website. Now here the URL remains the ...
Shaswat Kumar's user avatar
0 votes
1 answer
849 views

How to force users on my LAN to use a specific DNS server with arp poisoning?

I'm attempting to force all hosts on my LAN to use a specific DNS server to filter certain material, however I'm running into problems. I've had problems in the past trying to configure my router's ...
Kody_06's user avatar
  • 101
0 votes
1 answer
1k views

MITM attack DNS spoofing problem [closed]

I’ve tried to DNS spoof dnsspoof -i eth0 -f spoofhosts.txt (inside spoofhosts.txt there is my (the attacker) local ip and the domain which i want to poison) and I just keep receiving this: ...
MercyDude's user avatar
  • 149
11 votes
2 answers
5k views

dnsspoof not spoofing (requests and forwards real DNS packet)

I was trying to use dnsspoof but it did not work as expected. These are the steps I followed: Set IP forward in kernel to 1 arpspoof -i eth0 -t 192.168.1.39 -r 192.168.1.1 and arpspoof -i eth0 -t 192....
user1156544's user avatar
4 votes
1 answer
764 views

Stop DNSSpoof after login

Preface: I had an argument with a buddy the other day, he said it was impossible I disagreed. So say I have a large network of computers all visiting the same website for some reason. Then I have a ...
Creg's user avatar
  • 71
0 votes
1 answer
2k views

DnsSpoof Target machine wont connect

SETUP: Target Machine: VM on my network, on a machine that is hardwired to the router Kali Box: Tried both in a VM on the same machine as my target and a live boot on a laptop over wifi. Both ...
DotNetRussell's user avatar
1 vote
3 answers
912 views

Does ARP or DNS spoofing play a role when performing MITM in fake AP attacks?

I have a test environment, where I try some wireless hacking tools and approaches, and lately I have been interested in evil twin attacks. I created a fake AP using airbase-ng, and specified the IP ...
typos's user avatar
  • 473
4 votes
1 answer
2k views

Intercept DNS query packet and send spoofed response after ARP poisoning

On my network, I am able to perform ARP poisoning but only for a target machine not router. Therefore, I cannot spoof responses by intercepting router's packets and modifying them (http://...
user181157's user avatar
1 vote
1 answer
3k views

Does MITM attack work across Remote Systems?

I have question about if MITM works across remote systems? Often, I'm doing internal penetration test, but I'm not sure about how to do MITM attack when I am outside from that network. Does classic ...
Abdulla's user avatar
  • 72
2 votes
1 answer
1k views

Ettercap (dns_spoof)

I need to prove to my boss that he has a vulnerability to a mitm vector on his network. To do so I have been trying to configure ettercap with dns_spoof as an example. When I run the attack on myself ...
November's user avatar
  • 505
0 votes
2 answers
6k views

Should ettercap make the targets this slow?

I recently started experimenting with ettercap, however, I quickly noticed that when I try and arp poison targets they can almost never communicate with each other. Is this normal? My computer is a ...
November's user avatar
  • 505