Results 1 to 4 of 4

Thread: Issue with arpspoof tool

  1. #1
    Join Date
    2018-Mar
    Posts
    1

    Issue with arpspoof tool

    Hey everyone
    I've some problem with arpspoof tool it does not works, after i installed "netdiscover package and start scanning the network i found arpspoof doesn't work with an error

    root@kali:~# arpspoof
    arpspoof: unknown physical layer type 0xfffe

    I unistalled "dsniff and netdiscover" packages with apt-get purge dsniff & apt-get purge netdiscover then i reboot my device and opened nethunter terminal and apt-get update then reinstalled apt-get install dsniff & apt-get install netdiscover
    But arpspoof still not working

    I found this issue comes after i edited passwd file in this line _apt:x:103:65534::/nonexistent:/usr/sbin/nologin
    To _apt:x:0:65534::/nonexistent:/usr/sbin/nologin
    Because i had an issue befor on apt-get update

    Hope to fix this probelm, i don't want to reinstall chroot !
    Thanks

  2. #2
    Join Date
    2015-Oct
    Posts
    5
    First of all you will need to reinstall the chroot, id suggest reinstall everything, get a fresh start. I always thought you shouldnt edit the /etc/passwd file by hand as it might break thing. Anyway there is a youtube video that should fix your apt problem or ive read that this works but havent tested it.
    deb [trusted=yes] http://http.kali.org/kali kali-rolling main contrib non-free
    #deb-src [trusted=yes] http://http.kali.org/kali kali-rolling main contrib non-free
    deb [trusted=yes] http://security.debian.org/debian-security wheezy/updates main

    Not sure about the arpspoof specific problem but i wouldnt jump to purging packages so quickly

    Also im no mod but i believe this belongs in the general questions section ;

    Good luck
    Last edited by maiki; 2018-03-28 at 10:31. Reason: YouTube link

  3. #3
    Join Date
    2018-Dec
    Posts
    1
    I'm new to perform arpspoofing. I let my target to run in virtualbox and its ip address is 192.168.100.14. I wrote the following code to perform the attack code:"arpspoof -i wlan0 -t 192.168.100.1 -r 192.168.100.14"
    while i execute this command, my machine which is running in virtualbox is not accessing internet but it is accessing router. When i stop spoofing it normally access the internet. I don't know what wrong i had done. Please help me. I'm new to this and this is my first post so please excuse me if i had done anything wrong. Thanks in advance

  4. #4
    Join Date
    2020-Nov
    Location
    Russia
    Posts
    1

    Issue with arpspoof tool

    hello dears friends, I have a problem with star strek next generation table, the ball stays bloked and the screen jump, have you a solution?Thanks.

Similar Threads

  1. Arpspoof Tool
    By mrv1976 in forum TroubleShooting Archive
    Replies: 1
    Last Post: 2023-02-02, 17:34
  2. WPSPIN.sh tool Issue
    By Will999 in forum General Archive
    Replies: 1
    Last Post: 2016-08-24, 11:39
  3. Replies: 4
    Last Post: 2014-02-08, 14:02
  4. fierce tool issue
    By scorpoin in forum General Archive
    Replies: 3
    Last Post: 2013-07-22, 09:36

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •