Run yersinia
Choose attack
Start msfconsole (from Kali linux)
Choose: dhcp
Configure DHCP
For verify the result you can open Wireshark to monitoring the network
The application of the explanations in this post is for educational purposes. It is illegal to test it in unauthorized environments.
Check at Kali Linux
by GoN | Published: January 22, 2018 | Last Updated:
by GoN | Published: January 22, 2018 | Last Updated:
No hay comentarios:
Publicar un comentario