Jump to content

arpspoof kali linux issue


0bill

Recommended Posts

i'm running kali linux inside vmware on a windows 10 host, equipped with both eth0 and wlan0 interfaces—a wireless adapter i purchased. my wi-fi network's default gateway is set to 192.168.0.1.

i'm facing issues with arp spoofing within kali linux:

-when i set eth0 for arp spoofing, it works fine on my windows host, but when i attempt to spoof other devices within my network (like my second laptop), it doesn't work. -on the other hand, when i use wlan0 for arp spoofing, i can't arp spoof anything, not even my windows host or other devices on the network. -in both cases( eth0 and wlan0 ) when i type the command it show me that the arp spoof working but when i check for arp table in the target the macadd dosent change (except the eth0 windows host case ) -i've already enabled ip forwarding by setting /proc/sys/net/ipv4/ip_forward to 1 and ensured promisc mode is active on both interfaces

Link to comment
Share on other sites

How are the devices connected to the VM? Are the bridged in as network devices, NATed as network devices, or connected as USB devices?

Promiscuous mode and IP forwarding have nothing to do with this. 

The easy way to see what is happening is to run a packet sniffer on another machine and look for ARP traffic, if you see it then your attack is sending stuff, if you don't, then it isn't. Use that as a starting point to work out what is going wrong.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...