So here are the facts

i am working with kali sana trying to spoof dns with ethercap



1.internal network
2.I can spoof dns ===> when pinging facebook.com from victim machine i get my internal IP (192.168.1.6)
3.but when i try to browse with edge, chrome to facebook.com it says no connection
4.when i spoof a different url i get the index page of the server of the attacker
5.tried to spoof dns on xp and on windows 10 same results

how can i solve this problem and what is the cause


Thank you in advance