Viewing 15 posts - 1 through 15 (of 52 total)
  • Author
    Posts
  • #72702
    noura
    Participant

    hello there today I watched lecture 12.7 and I have the customized kali image downloaded from your website but I couldn’t bypass https can you explain to me with details how do I solve this problem thanks

    #72705
    Diego PérezDiego Pérez
    Moderator

    Hi!
    ​Can I see the result of ​ifconfig ​in Kali, ​ipconfig ​in the target machine, bettercap’s version, the command you used to start bettercap and the contents of the spoof caplet please?
    Can you also show me Kali’s and Window’s network settings in VMware?

    Thanks!
    Diego

    #72744
    noura
    Participant

    all of the screenshots are in the zip file, I think the problem may be in the bettercap version because not even the wifi.recon worked for me

    #72745
    noura
    Participant

    here

    #72746
    noura
    Participant

    ifconfig in kali

    #72747
    noura
    Participant

    are the pictures shown to you because im uploading it here but they’re now shown to me, if not give me your email I will send them to you

    #72748
    noura
    Participant
    #72761
    Diego PérezDiego Pérez
    Moderator

    Hi!
    Did you run apt upgrade or apt dist-upgrade? I’m not suggesting to do it just asking.

    Let me know.
    Diego

    #72767
    noura
    Participant

    no I never did, also after this problem I deleted the kali image and downloaded it again just to make sure I downloaded the right one from the beginning. and nothing have changed at all

    #72768
    noura
    Participant

    Should I download a different Version of bettercap if yes how??

    #72769
    noura
    Participant

    and also beside the default gateway appears ” Non existent Domain ” what does that mean maybe it’s the problem, and it only appears if I run the command set net.sniff.local true

    #72770
    noura
    Participant

    you find the picture here it’s ‘ non existent domain ‘ https://drive.google.com/drive/folders/1-_XQpmx4CRNhPnuA1y-MHGeFYv_sXTqB

    #72783
    Diego PérezDiego Pérez
    Moderator

    Hi!
    No, that’s not a problem, you can ignore the Non-existent domain messages.
    Can you share a screenshot where we can see the results in bettercap after running the hstshijack caplet?

    Greetings!
    Diego

    #72791
    noura
    Participant

    hey you can find the hstshijack result here https://drive.google.com/drive/folders/1-_XQpmx4CRNhPnuA1y-MHGeFYv_sXTqB , and 192.168.2.131 is the ip of the target machine and 192.168.2.128 is the ip of the kali machine

    #72801
    Diego PérezDiego Pérez
    Moderator

    Hi!
    You are not using the custom hstshijack caplet, did you upgrade bettercap or something similar? Because by default custom kali will include the custom hstshijack caplet. In any case you can find it in the resources of the lecture and Zaid showed how to replace it in kali. So do that first.

    Greetings!
    Diego

Viewing 15 posts - 1 through 15 (of 52 total)
  • You must be logged in to reply to this topic.