Jump to content

DNSMasq Spoof for multiple computers?


dwagner

Recommended Posts

Let's say I'm doing more than just attaching the LAN Turtle between a computer and the ethernet going to it. -- What if I attached it to a switch in a network room and provided the LAN Turtle power via USB power bank or something? Would all the computers connected to the switch be redirected by DNSMasq's spoofing?

 

 

Link to comment
Share on other sites

Great Question,

I don't believe that would be a possibility (out of the box) as the computer that the LAN Turtle is connected to is receiving it's information from the USB side of the adapter, and the Ethernet end is only being used for traffic to the computer. However, if you get into the LAN turtle via SSH you could more than likely change the configuration for the network adapters or payloads and possibly have the turtle do what you would like (but again, it would require re-configuring the adapters or payload on the turtle).

-- I am not 100% certain of this, but this is what my logic is telling me (which sometimes is broken).

Link to comment
Share on other sites

23 hours ago, B0rk said:

Great Question,

I don't believe that would be a possibility (out of the box) as the computer that the LAN Turtle is connected to is receiving it's information from the USB side of the adapter, and the Ethernet end is only being used for traffic to the computer. However, if you get into the LAN turtle via SSH you could more than likely change the configuration for the network adapters or payloads and possibly have the turtle do what you would like (but again, it would require re-configuring the adapters or payload on the turtle).

-- I am not 100% certain of this, but this is what my logic is telling me (which sometimes is broken).

Fair enough, that does make sense. What if we used something like this? A new method to power the lan turtle would be needed of course. Another consideration then would be, can the LAN turtle supply DHCP IP addresses to multiple clients?

 

Also (this is just my mind trailing), wouldn't the ethernet connection to the switch (router, etc) be both ways?

Link to comment
Share on other sites

Yes, the LANTurtle is (basically) a micro PC (you can really make one [or at least kind of] from a Pi Zero [youtube "seytonic $7 LANTurtle"]). It would be feasible, but you have the potential to be fighting with the DHCP server of the network you're attacking. This attack could potentially work great for ARP poisoning though or remote shell access into a network.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...