Zend certified PHP/Magento developer

Trouble with ARP Spoofing with a Virtual Machine in my real Network

Hello Stack Overflow community,

I’m currently facing an issue while trying to test my Python-based ARP spoofing program in a Kali Linux virtual machine running on VirtualBox on my PC. The VM is connected to my network using a network bridge, allowing me to reach other devices on my network. However, I’m encountering a problem when I attempt to launch the ARP spoofing program and attack my laptop within the network.

The issue I’m experiencing is that once the ARP spoofing starts running, the ARP cache of my laptop gets updated with the MAC address of my PC (where VirtualBox is running), but it does not update with the MAC address of the Kali Linux VM, which can be found using “ifconfig” within the VM. It does update with the MAC address of my PC. As a result, my laptop loses internet connectivity. Whenever I try to access a website in the browser, nothing happens.

I also forgot to mention a few things. I don’t have an additional Wi-Fi stick for my Kali Linux VM. IP forwarding was enabled before starting ARP spoofing and remained active throughout the process. The program works fine with all other VMs used as victims in the NAT-network-network. I also disabled my antivirus system on the laptop. It’s not just my custom ARP spoofing program that is not working, but also the arpspoof tool from the Kali Linux tools.

I’m eager to learn why this is happening and I hope you can assist me. I understand that more information may be needed to identify the problem accurately. Therefore, I would greatly appreciate it if you could let me know what additional details you require from me.

Thank you in advance for your help!