dirkjanm / mitm6

pwning IPv4 via IPv6

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

mitm6 does not support wpad spoofing for IPv4?

firatus opened this issue · comments

I performed IPv6 attack and I wonder, can I perform same attack for IPv4. My goal is same I just want to ipv4 dns spoof for wpad manipulation and then I will catch ntlm response. But It didn't work. mitm6 already doesn't do DNS spoofing for both IPv4 and IPv6, does it? So shouldn't it work?

image

This image from IPv6 attack. Destination ip address is my kali computer.
mitm6
I disable IPv6 for all machine. Then I performed same attack.
mitm4

When I compare these two pictures, Can mitm6 only manipulate wpad file when ipv6 is spoofed?