Viewing 2 posts - 1 through 2 (of 2 total)
  • Author
    Posts
  • #41133
    Ujjwal Reddy K S
    Participant

    I have made the changes with hsjacking it works for me but when I run the arp.spoof on the internet connect gets lost in the targets meachin and try to off and on the iptables but also not working. how to fix this

    #41181
    Diego PérezDiego Pérez
    Moderator

    Hi!
    ​Can I see the result of ​ifconfig ​in Kali, ​ipconfig ​in the target machine, bettercap’s version, the command you used to start bettercap and the contents of the spoof caplet please?
    Can you also show me Kali’s and Window’s network settings, so just right click the Kali machine from Virtual box >> Settings ?? Network, take a screenshot and post it here please.​​​

    And you have to enable port forwarding using this command:
    echo 1 > /proc/sys/net/ipv4/ip_forward

    Don’t change the iptables rules cause that may interfere with internet connection.

    Thanks!
    Diego

Viewing 2 posts - 1 through 2 (of 2 total)
  • You must be logged in to reply to this topic.