SySS-Research / Seth

Perform a MitM attack and extract clear text credentials from RDP connections
MIT License
1.38k stars 325 forks source link

Just sits there #32

Closed ospf10 closed 5 years ago

ospf10 commented 5 years ago

After upgrading to the latest version, now when running seth all i get is this:

[] Spoofing arp replies... [] Turning on IP forwarding... [] Set iptables rules for SYN packets... [] Waiting for a SYN packet to the original destination...

The all three systems, mine, the victim and the target are all on the same subnet. So why is it just sitting there looking pretty and not doing anything?

ospf10 commented 5 years ago

fixed