Forum Thread: How I Fixed My MITM Attack

For those of you that know me, you know that every time I make a post in the forum sections, I usually complain about my MITM attack not working. Well guess what...I fixed it! I didn't even have to buy a wireless adapter for my virtual machine. I read forums for months, and I found one that helped me solve my problem. Apparently, arpspoofing is having trouble processing requests with the virtual mac address, so all I did was use macchanger to change my mac address to that of my host.

macchanger eth0 -m xx:xx:xx:xx:xx:xx

WOOPEEE!

Thank you all so much for your help. :D

7 Responses

UPDATE: I don't know why, but now when I open up my arpspoofing, the problem no loner exists, even when I don't spoof my mac. This makes me worry that it won't work on other routers.

Congratulations, Cameron Glass!

That's the way you solve problems, and I appreciate the effort to share your experience for future reference for those who will get in the same trouble.

Thanks CIUFFY! The method is still a little bumpy. Now it will connect fine, but won't pull anything up on driftnet or urlsnarf! :D I guess I'll figure this one out too. Thanks for the help!

nevermind, it just takes a long time to start working. Thanks again!

thnx thnx thnx bro u really helped me <3

Hello Iam using kali linux and iam learning about man in the middle attack and iam using ettercap to do it but when i start sniffing after assigning ip of victims and router gateway as a target then internet connection is cut off on victims device dut to lots of traffic. How can i reduce the traffic? plz help..

Share Your Thoughts

  • Hot
  • Active