Jump to content

Search the Community

Showing results for tags 'wifi hacking'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 7 results

  1. Hey. I'm having some trouble kicking clients off a certain access point. Everything seems to be working fine, until i launch the aireplay-ng deauth attack, I have double checked the MAC addresses, of both the AP and client. I tried changing the channel manually when I set up airmon-ng wlan0 'channel' to match the AP but it doesn't seem to help. Commands i use: Sudo ifconfig wlan0 down sudo airmon-ng start wlan0 sudo airodump-ng mon0 sudo aireplay -0 0 -a 'MAC of access point' -c 'MAC of client' mon0 It replies: "Waiting for beacon frame (BSSID: "...") on channel 9 "No such BSSID available" I have tried putting in the ESSID insted with -e "ESSID of access point", but it returns the same. There's a link for screenshots here: https://imgur.com/a/Q7c8t Any suggestions ?
  2. There are several kinds of attacks for Wifi Hacking. However, this tutorial about how to hack wifi i was checking. However, later when i tried it with Virtual machine on my windows 10, it didn't actually work. Is it happening because of Virtual Machine! should i install Kali Linux OS to make it fully work!
  3. Lazy

    Code

    I wanna know if someone could help me understand how Wifi deauthentiction is implemented in code. I know how to use aircrack-ng and stuff I want to know how to write it myself with let's say a raspberry pi..... I'm interested in how to send Wifi packets and and how would I send a deauth say in python
  4. Look at the video. Video Here I am unable to carry out wps attack and unable to deauthenticate the connected as well.
  5. Could someone please explain this? I don't get why the names of the networks will all show up but not the MAC addresses. And why can't I scroll through kismet individually as opposed to the whole linux command line.
  6. I think this is a completely different subject from the previous thread, so forgive me is this is double posting. I found this program called auto-reaver for backtrack: https://code.google.com/p/auto-reaver/ I edited it, changing the mon0 to wlan0mon in one of the scripts, titled "wash". I'm trying to edit it to work with kali 2.0. I did what one of the guys in this thread did: https://forums.kali.org/showthread.php?19641-Reaver-WPS-Locked-Situation-and-Useful-Link/page4 And I quote: I know how to do the first part of that and I did. I did both commands. But I'm lost as to how to change all gawk entries to mawk. I'll research it, but I'm asking because when I look at the script, I don't want to screw up the script as is. I want to edit it correctly. There are also some changes I think need to be made to make this backtrack program work for kali 2.0. Could someone explain what I need to read or how to change this properly to fit kali 2.0? There are various scripts.
  7. Can someone point me to where I an read about specifically what is involved with hacking wifi access using the Pineapple MK IV. I am a net engineer and work daily with WIFI but new to security hacking. Besides the Pineapple, what else would I need? Are there any docs, blogs or forums I might benefit from? Any speific infusions I would need (and/or could reead up on)? Is there possibly a set of step by step instructions around? Thanks.
×
×
  • Create New...