Viewing 15 posts - 1 through 15 (of 20 total)
  • Author
    Posts
  • #130381
    maleek zain
    Participant

    After I’ve arp.spoof the network successfully over my real Network because it’s the only way the machines can access the internet, my vuln machine lose internet, infact, my host goes off as well until I terminate the arp.spoof, it’s been happening and I’ve tried it on all available network interface.

    #130489
    maleek zain
    Participant

    A view.. {I’m trying to upload a SCREENSHOT.}

    • This reply was modified 1 month, 2 weeks ago by maleek zain.
    • This reply was modified 1 month, 2 weeks ago by maleek zain.
    #130690
    Diego PérezDiego Pérez
    Moderator

    Hi!
    It seems the screenshots you were trying to upload are too big in size and they weren’t uploaded.
    ​Can I see the result of ​ifconfig ​in Kali, ​ipconfig ​in the target machine, bettercap’s version, the command you used to start bettercap and the contents of the spoof caplet please?
    Can you also show me Kali’s and Window’s network settings in VMware?

    Thanks!
    Diego

    #130742
    maleek zain
    Participant

    !

    Attachments:
    You must be logged in to view attached files.
    #130744
    maleek zain
    Participant

    I use bettercap when i want to run the program or sometimes I specify -i interface and none of it has throw me an error before.

    Attachments:
    You must be logged in to view attached files.
    #130746
    maleek zain
    Participant

    My kali network setting

    Attachments:
    You must be logged in to view attached files.
    #130748
    maleek zain
    Participant

    And the window

    Attachments:
    You must be logged in to view attached files.
    #130770
    maleek zain
    Participant

    cap file

    Attachments:
    You must be logged in to view attached files.
    #130772
    maleek zain
    Participant

    hstshijack cap file

    Attachments:
    You must be logged in to view attached files.
    #130930
    Diego PérezDiego Pérez
    Moderator

    Hi!
    First of all the ip in the caplet is incorrect, as mentioned in the lecture you have to use windows ip so correct it. Also the hstshijack caplet it’s the original one and it won’t work for the attack, did you run any upgrade command in kali or did you upgraded bettercap?

    Greetings!
    Diego

    #131399
    maleek zain
    Participant

    Good morning Mr. Diego or any time you are, I hope you’re good. Yes, I found out some errors in the screenshots above and rectified them immediately. After the changes are made, I was able to get hstshijack running and not crashing internet access on target but the issue after that is I don’t capture any passwords except the sites target visit. And no, I haven’t update the Kali yet, I will go ahead and do that now then get back with the feedback.

    #131400
    maleek zain
    Participant

    And also, the Kali didn’t access internet both via NAT and Bridged. Including Host-only. Window machine connected via NAT but often break. Kali doesn’t connect at all, it used to before.

    #131867
    Diego PérezDiego Pérez
    Moderator

    Hi!
    Avoid running any upgrade command in custom kali as it will break and undo all the custom change made by Zaid, if you have already done it then remove that kali and import a new one.
    The internet issue seems weird, you can try to install VMware again (this has helped many students with the same issue) it maybe there’s a firewall or antivirus in your host machine blocking outgoing connections, in such case try by disabling them.

    Greetings!
    Diego

    #131869
    maleek zain
    Participant

    Do I have to update and upgrade apt independently, like apt update && upgrade apt_name ?

    #132113
    Diego PérezDiego Pérez
    Moderator

    Hi!
    No, avoid running apt upgrade. By the other hand apt update is safe to use and it will update the sources so you can install the latest version of any tool apt manages.

    Greetings!
    Diego

Viewing 15 posts - 1 through 15 (of 20 total)
  • You must be logged in to reply to this topic.