Viewing 15 posts - 1 through 15 (of 26 total)
  • Author
    Posts
  • #51381
    akademikane
    Participant

    Hi, when I run ettercap all devices get disconnected, why ? I think no tool is working.
    Ettercap not working

    #51382
    akademikane
    Participant

    #51383
    akademikane
    Participant

    2021-01-22-21-42-40-e8b52cde45bb2cd27ebbddb29f497d7d

    #51384
    akademikane
    Participant

    2021-01-22-21-43-15-e4a0bab37f3c51dfce87371e8ad869a7

    #51385
    akademikane
    Participant

    qem

    eth

    etrp

    #51437
    Diego PérezDiego Pérez
    Moderator

    Hi!
    It looks like it should work fine, have you tested it in the virtual lab? is it working?

    let’s try it in a simplest scenarion first.

    Let me know.
    Diego

    #51441
    akademikane
    Participant

    I tried it in Virtual box windows 7 and 8, that is no working.

    #51485
    Diego PérezDiego Pérez
    Moderator

    Hi!
    Can you show the results of:
    ifconfig and route -n in kali
    ipconfig in windows (I mean windows vm)
    Can you share a screenshot of the Network settings used in VirtualBox for both machines?

    And tere’s no need for the wireless adapter, just don’t plug it in.

    Thanks!
    Diego

    #51494
    akademikane
    Participant

    Why do I need to send you windows vm ? My wish is to attack real machines and not virtual machines.
    I want to attack my windows 8 which is a real one in my laptop.
    I also wanted to attack my iphone which is a real machine.

    #51495
    akademikane
    Participant

    a

    aa

    aw

    viber-image-2021-01-26-22-34-05

    viber-image-2021-01-26-22-34-06

    #51497
    akademikane
    Participant

    I don’t want to run on VMs but I want to run on real machines, if you have any idea what to do let me know I need it.

    #51520
    Diego PérezDiego Pérez
    Moderator

    Hi!
    You can’t run before you learn to walk, what I mean is that we have to test it on a simpler scenario and then move on to a more complex one. So I’ll suggest to do it as mentioned in the course and test it first in the virtual lab, and as you mentioned that it’s not even working in the virtual lab we need to see what’s going on there.

    So set up the virtual machines and send the requested info.
    Greetings!
    Diego

    #51534
    akademikane
    Participant

    Hey Diego I tried to install it but I can’t because It doesn’t start working. I don’t have enough ram.

    My laptop shuts down.

    Is there any other way we can try, or perhaps Zaid ?

    #51564
    Diego PérezDiego Pérez
    Moderator

    Hi!
    Look, when trying it in a real network there are many things that can go wrong and it would be difficult to debug if you haven’t even tested it in the simplest scenario. You have mentioned that it didn’t work in the virtual lab, so how did you test it if you are not able to run 2 virtual machines?
    Also I have noticed something, you have directed all the packets to port 10000 but I can’t see if you have started sslstrip.

    So to test it in the simplest scenario flush iptables and don’t use sslstrip nor any iptables rule:
    iptables –flush
    iptables –table nat –flush
    iptables –delete-chain
    iptables –table nat –delete-chain
    iptables -P FORWARD ACCEPT

    Enable port forwarding
    echo 1 > /proc/sys/net/ipv4/ip_forward

    Then run the arp spoof attack again. Are you able to sniff dta from http site like:

    http://testphp.vulnweb.com/login.php

    Let me know.
    Diego

    #51582
    akademikane
    Participant

    No I can’t sniff data Diego, when I attack the device, I can go to every website there, facebook.com google.com, nothing stops me, when I go to http://testphp.vulnweb.com/login.php i type username and password I don’t see it there.

Viewing 15 posts - 1 through 15 (of 26 total)
  • You must be logged in to reply to this topic.