ARP Spoofing & DNS Sniffing with Kali Linux – Personal Cybersecurity Lab Project

 



                 This project demonstrated the fundamental principles of ARP spoofing and passive DNS sniffing. Even though the attacker’s IP doesn't show up in traffic logs, the MAC-level manipulation allows full interception of packets — enabling analysis, logging, or further attack stages (e.g., HTTPS interception using mitmproxy).


Lab Setup

  • Attacker machine: Kali Linux (192.168.0.163)

  • Victim machine: Windows 10 (192.168.0.164)


Tools Used

  • bettercap

  • Wireshark

  • apache2 server on 

  • splunk





A small advice for your protection , use VPN for encrypted traffic.

Comments

Popular posts from this blog

TryHackMe - Threat Hunting Simulator - Health Hazard

TryHackMe - Typo Snare Threat Hunter Simulator (medium level)

Phishing Unfolding SIM (SOC Simulator TryHackMe)