Jump to content

gfunkera

Active Members
  • Posts

    6
  • Joined

  • Last visited

Recent Profile Visitors

623 profile views

gfunkera's Achievements

Newbie

Newbie (1/14)

  1. The results, specifically, are that: 1. Target Machine Internet Drops Out The target machines' internet stops working until I disable arpspoof, allowing the target machine to re-ARP. The target machine works per usual after disabling arpspoof. I disable arpspoof like so (as root): $ killall arpspoof 2. Information Interception Is Unsuccessful Other utilities such as driftnet and urlsnarf do not pick up any information from the target machine. - I was wondering if this has anything to do with the fact that once I do this, if I run driftnet or urlsnarf, I cannot see any activity from the other machine but I can see activity from my own machine. - Im guessing that I see all my own activity because I am only telling drftnet/urlsnarf to just look at whatever is going through wlan0. The command I use to run driftnet is like so (as root): $ driftnet -i wlan0 The command I use to run urlsnarf is like so (as root): $ urlsnarf -i wlan0 Love, Santa.
  2. i did this as root: cat /proc/sys/net/ipv4/ip_forwarding 0 echo "1" > /proc/sys/net/ipv4/ip_forwarding cat /proc/sys/net/ipv4/ip_forwarding 1
  3. how do i list my iptables chain? here is the command that I snarfed on earlier, please DO help me!!: iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 8080 I have not flushed my iptables yet but I wil try that next. I will flush before and after I potty. iptables keeps track of ip addresses and MAC addresses right?
  4. the router is 192.168.1.1 and it is a netgear. the target machines are wifi on a laptop, wifi on another desktop, and wifi on an iphone. trying to stay away from wired machines. this is just for my own curiosity. im trying to get it to work with the dsniff suite first because i want to understand it more. I have ettercap on hand but havent ventured much yet. It also does not work properly yet so I guess maybe its something I messed up during set up.
  5. I have installed dsniff on my linux laptop (linux mint 14, nadia) and have figured out how to use arpspoof/ettercap to deliver an ARP poison. The problem: whenever I deliver the attacks to the devices that I am test-attacking (usually my other laptop or smart phone via wifi), their internet connections merely stop working! When I killall arpspoof, the internet on the test machines goes back to working. I cannot figure out what I am doing wrong! For people who want more detail (arpspoof method I use): 1. set up port forwarding by editing the /proc/sys/net/ipv4/ip_forward file 2. change the iptables by issuing a really long command that i dont feel like entering here but starts with "iptables -t nat -p tcp ... " 3. ARP poison by saying "arpspoof -i wlan0 -t <target> <router> *** THIS IS WHERE THE TEST MACHINES' INTERNET STOPS WORKING *** 4. ARP poison by saying "arpspoof - wlan0 -t <router> <target> 5. continue with attack using other tools. Note: This sort of works when I do it through backtrack5 on virtualbox, but it only works if I attack my host machine, if I try to attack any other device on the network, it does the same thing as above: the internet stops working on the target machine until I stop arpspoofing. How can I fix??
×
×
  • Create New...