Jump to content

Help me with kali linux


Whoami

Recommended Posts

Learn the basics of Linux first, such as using your wifi card in general. Starting, stopping and connecting it to an access point. Then work on wifite. Also, the card has to be compatible with injection and monitor mode for it to work with certain tools, not to mention, natively acceesible to Kali, ie: if in a VM, needs to be an external USB dongle, not internal laptop wireless, if not in a VM, then it will work with the native onboard wireless(although you're better off using a known compatible card such as an atheros or realtek external USB)

Link to comment
Share on other sites

Hello there!

If you could elborate a little more with some d33tz such as...

a) Platform Your Running it on?

b) Architecture its running on?

c) Method of installment?

d) Your social security number...

... Okay maybe wont be neccesary... or advisable lol. YEAH.... IM ASSUMING you are running on some sort of ARM arch because ... actually I take that back (wont even edit myself, Im cool like that.... lol no, not really) I had a recent experience running Kali Live on a mach... and there was no wireles device detected... like at all...

Please Run the following commant on terminal and give us what you get

iwconfig

&

ifconfig

BOBS YOUR UNCLE! ...lol

-Some Random ScriptAphile

Link to comment
Share on other sites

Based on my experience, when I had issues I would just reboot my adapter, first find your what interface your adapter is running on using:

ifconfig

Mine is wlan0, then just reset it using:

ifconfig wlan0 down
ifconfig wlan0 up

From there you can either use the GUI to connect to the internet or try from the command line with:

iwlist wlan0 scan
iwconfig wlan0 essid [SSID] key s:[Network Key]

That worked for me

Link to comment
Share on other sites

I'm going to give you the best bit of advice on linux programs. Most command line programs will have will a --help or -h option that will tell you usage for the program.

arg0, arg1, arg2, etc

command, first argument, second, etc

There's also usually a man page for each installed program.

man <command>

There's also documentation for most programs most of them will have a website or at least a google code or github with at least a readme file. Other programs will have more extensive documentation.

Probably at this level you are not even sure what to look up so reading that documentation is going to give you the vocabulary you need to actually search for the solution to your problem. Troubleshooting isn't knowing a fix for every problem off of the top of your head. It's being able to deduce what you need to look up. Not even deducing the solution but being able to know what to look up so you can find the solution. So yeah reading the documentation. If you on't like reading and looking stuff up a lot hacking is probably not for you.

lspci lsusb ifconfig iwcofig etc etc

Maybe simply

ifconfig

the look at the interfaces, usually you have ethernet, wireless, and a loopback interface

So something like lo, eth0, and wlan0 or something to that effect

wlan0 or ath0 or something like that is the one you want

then run wifite -i <wireless interface>
where wireless interface is your wireless device
ei

wifite -i wlan0

Also check out the options for mac randomization and things like that to keep yourself out of trouble.

Link to comment
Share on other sites

  • 2 months later...

For some reason i cant get wifite to work. when i type wifite it says:

[ + ] scanning for wireless devices...

[ ! ] no wireless interfaces were found.

[ ! ] you need to plug in a wifi device or install drivers.

Does anyone know what i can do to fix this ?

I have exactly the same problem!

It works with the Alfa-dongle but not with the Pineapple NANO. I'm using VMware and Kali Linux. The wp6.sh gives my NANO : eth1. I don't think that Wifite understands that this is in fact a Wifi interface. How do I change it to wlan1 since the Wifite is so stupid?

Link to comment
Share on other sites

@WIFIJuice: I think he meant to try specify eth1 / eth0... Do you mean it still wants a wlanX interface even when you do so?

# wifite -i eth1

  .;'                     `;,    
 .;'  ,;'             `;,  `;,   WiFite v2 (r87)
.;'  ,;'  ,;'     `;,  `;,  `;,  
::   ::   :   ( )   :   ::   ::  automated wireless auditor
':.  ':.  ':. /_\ ,:'  ,:'  ,:'  
 ':.  ':.    /___\    ,:'  ,:'   designed for Linux
  ':.       /_____\      ,:'     
           /       \             

 [+] set interface: eth1

 [+] scanning for wireless devices...
 [!] could not find wireless interface "eth1"
 [+] quitting

Mine says I can't find eth1 since I dont have that interface but if your eth1 is really a wireless interface I think it should work.

I also like to use it with --wps and/or --pixie and/or --wpa switches to focus on wps / wps pixie / wpa handshakes or any combination of the three when I do actually use this tool, but I prefer to use the individual tools manually, like reaver for wps and wps pixie, and airdoump-ng for capturing handshakes!

wifite -i eth1 --pixie --wpa (favorite combo) :)

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...