Forum Thread: How Do I Get My Mitm Attack to Work?

Hi! I'm Cameron. I have recently been having many issues with kali linux trying to get my man in the middle attacks to work. I have tried arpspoofing with ettercap but every time I set up the attack, my target computer's connection to any websites gets cut off. It just keeps loading. How do I get my attacks to actually sniff instead of kill the connections? Thanks, Cameron.

18 Responses

What are your exact steps, and what do you mean connected to a website? MitM is done in the LAN and (sometimes) WiFi attacks.

What I do is:

  1. Sniff > Unified Sniffing
  2. Hosts > Scan for hosts
  3. MitM > ARP Spoofing > Sniff remote connection checked
  4. Start sniffing

Yeah that's exactly what I do. I think the problem may be that I need to put it in promiscuous mode or something? I don't know. But my target computer just won't connect to any websites. The websites will just keep loading and never come up.

What is your setup? Is this a virtual machine?

Are you running it through the host's network adapter or an external adapter?

I'm running a bridged network adapter to my host machine.

It's not going to work like that, you need to use an external adapter that is only used by the VM.

Okay, so how would I set up an external adapter with my virtual machine?

I have to disagree, I'm using a bridged adapter on a VM and my MitM attacks worked 100%. It's something else.

I think what romeondjuliet said will work, I just have to wait until I'm not at a hotel with 60,000 hosts lol

99% sure your iptables rules are suspect..

So I just have to reset my iptables to default?

and can you tell me plz how can i configure iptables for this ????

Hmmm... I know that some of the older versions had issues with running these kinds of attacks. They weren't actually able to change the adapters mode and would cause this same issue. Using a USB based adapter was the solution then. They must have fixed it in later versions.

You'll have to get an external network adapter and connect it directly to the VM via it's external devices. Like a USB based alfa.

Once I have one what should I do on kali?

Just disconnect the current network adapter through vmware settings. Allow it access to the USB based adapter via the settings and connect to the network just like you normally would. WIFI or ethernet, what ever your setup is.

Share Your Thoughts

  • Hot
  • Active