Jump to content

Search the Community

Showing results for tags 'wifite'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 3 results

  1. Yes before anyone says it I am aware of the command called "wash" that shows if the router is WPS protected it slipped my mind in the video but I really just made this cause I had some time so it isn't the greatest thing ever but I talk about my 3 favorite programs I use to crack WPS pins. Any way hope someone learns something new and I hope you all enjoy the video.
  2. Hi all Using a Kali Linux VM on a Retina MBP If I wifiti I get this. root@kali:~# wifite .;' `;, .;' ,;' `;, `;, WiFite v2 (r85) .;' ,;' ,;' `;, `;, `;, :: :: : ( ) : :: :: automated wireless auditor ':. ':. ':. /_\ ,:' ,:' ,:' ':. ':. /___\ ,:' ,:' designed for Linux ':. /_____\ ,:' / \ [+] scanning for wireless devices... [!] no wireless interfaces were found. [!] you need to plug in a wifi device or install drivers. [+] quitting where as if I lsusb it picks up the device. root@kali:~# lsusb Bus 002 Device 003: ID 203a:fff9 Bus 002 Device 005: ID 0bda:8172 Realtek Semiconductor Corp. RTL8191SU 802.11n WLAN Adapter Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub Bus 004 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub Bus 003 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub root@kali:~# Also if I iwlist wlan0 scan it shows various routers among other bits. any ideas gents?
  3. The heat is here; no more complaining of cold. Car stereos with huge bass with rap that blares with rappers of new and old. I have moved from my old digs; out to anew. Transferring my internet, is yet to be done. Out comes the Alfa, sniffing wpa2. Ifconfig wlan1 down... like a rerun. IW REG SET BO ... for extended range for more fun. Ifconfig wlan1 up... it is time for a game. The rules are simple, and plain. FInding who set their router with safe WPA. Kind of lame... but hell... I am at home with boxes surrounding me with no internet... how did he write this, though.... Have fun and stay cool!
×
×
  • Create New...