Forum Thread: Mitm Attack Websploit

i am kinda new to kali linux and I need help with the mitm attack on websploit. Every time I run a mitm attack and using the urlsnarf nothing would work. I tried using different interfaces but nothing. I would used the attack on different virtual machines too but nothing would pop up on the terminal. please help

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active