Viewing 6 posts - 1 through 6 (of 6 total)
  • Author
    Posts
  • #66649
    basanga
    Participant

    arpspoof: couldn’t arp for host

    #66652
    Diego PérezDiego Pérez
    Moderator

    Hi!
    Can you show the results of:
    ifconfig and route -n in kali
    ipconfig in windows

    Can you share a screenshot of the Network settings used in VMware for both machines?

    Can you share a screenshot with the command used and the result please?

    Thanks!
    Diego

    #66657
    basanga
    Participant

    I am currently learning Network Hacking – Post Connection Attacks – MITM Attacks and I am trying to follow the tutorial on ARP spoofing. and I keep getting the “Couldn’t arp for host” error.

    #66717
    Diego PérezDiego Pérez
    Moderator

    Hi!
    Don’t use the bridged adapter, it’s unreliable and will cause problems. If you want to attack a real machine then you’ll need a wireless adapter. I’ll suggest to use a windows virtual machine instead, just as mentioned in the course.

    Greetings!
    Diego

    #66724
    basanga
    Participant

    THANKS WORKED WITH THE WIRELESS ADAPTER

    Attachments:
    You must be logged in to view attached files.
    #66749
    Diego PérezDiego Pérez
    Moderator

    Glad you got it!
    Diego

Viewing 6 posts - 1 through 6 (of 6 total)
  • You must be logged in to reply to this topic.