MITM using ARP spoofing with Kali Linux running on VirtualBox with bridged wifi network adapter

At home I have two laptops (running on Windows). With one laptop (attacking laptop) I try to get in the middle of the connection of other laptop (victim laptop).

To do this is run Kali Linux in a virtual environment using Vi… Continue reading MITM using ARP spoofing with Kali Linux running on VirtualBox with bridged wifi network adapter

I couldn’t deauth any devices using aireplay-ng command in kali linux

I am using Kali linux. I’ve updated all tools and services by apt-get update and apt-get upgrade.
I was using aircrack-ng for pentesting my wlan network.
I wanted to deauth any device connected to my mobile hotspot using aireplay-ng. synta… Continue reading I couldn’t deauth any devices using aireplay-ng command in kali linux

Can’t log in dvwa with a simple python program, even though login credentials are good

import requests

target_url = “http://127.0.0.1/dvwa/login.php”
data_dict = {“csrfmiddlewaretoken”: “bbbfeed6e1aea50f14a51a331054022c”, “username”: “admin”, “password”: “password”, “Login”: “Submit”}
response = requests.post(… Continue reading Can’t log in dvwa with a simple python program, even though login credentials are good