dirkjanm / mitm6

pwning IPv4 via IPv6

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Is this even working?

larssec opened this issue · comments

I start mitm6 with -d and my domain, as well as ntlmrelayx.py
I don't see anything.

Yes. I recommend you try to debug it better yourself. Run wireshark, look at the traffic, try to understand what's going on, etc. Without any information there is little anyone can do to help here.