Good day. I am working with Kali Linux. I recently started looking into middleman attacks (Mitmf tool that works with python 2.7.0), but after the first attack, there was a problem with the python module.
Code:
Traceback (most recent call last): 
File "mitmf.py", line 139, in <module>
from core.sslstrip.StrippingProxy import StrippingProxy
File "/home/test/Рабочий стол/MITMf/core/sslstrip/StrippingProxy.py", line 20, in <module>
from ClientRequest import ClientRequest
File "/home/test/Рабочий стол/MITMf/core/sslstrip/ClientRequest.py", line 25, in <module>
import dns.resolver
File "build/bdist.linux-x86_64/egg/dns/resolver.py", line 19, in <module>
ImportError: No module named parse
On Kali Linux, I have two python versions - 2.7.0 and 3.8. Before that, I also had problems with python modules when installing mitmf, but I successfully solved them one by one by downloading and installing from Github.
With the parse module, this trick did not work. I tried installing it with different names - urlparse, etc., but to no avail.
There is little information about it on the Internet, plus I don't know where python modules are stored in Kali Linux.
Please help a novice pentester.