Jump to content

exactrawr

Active Members
  • Posts

    9
  • Joined

  • Last visited

Recent Profile Visitors

671 profile views

exactrawr's Achievements

Newbie

Newbie (1/14)

  1. Cool thanks for that. I will try it out and let you know!
  2. So, the 2nd line of MAC addresses in airodump-ng shows every client connected to the available AP's? Are there any exceptions to this, or other ways to check for a successful deauth?
  3. Hi all, I'm using mdk3 and aireplay-ng for all of my deauthing needs. I have successfully managed to deauth myself as well as my iPhone. I want to make it more complicated and more of a challenge by hiding another computer so I cant look over at it and check if it has lost connection. Is there any way I can check if I have successfully deauthed the target from the computer sending the deauth packets? Obviously if I was using a WiFi Pineapple I could check if Karma has made a successful connection to the device but is there any other way? I have been told to use TCPdump but am unsure as to where I should start with that. Any help would be greatly appreciated!
  4. Your suggestion worked for the first attack I tried on my network. Although I cant get it to work again. So i tried using airdrop-ng as an alternative. I managed to get it to start but it is quoting 'Sent 0 packets every 5 seconds' would you have any idea why its sending 0 packets and not more? Any advice is greatly appreshiated! Edit: I manged to get mdk3 working. Only if I target a specific MAC address though e.g. mdk3 mono d MAC -c 1,2,3 Not sure why this is exactly... If I use a blacklist/white list file the attack never starts.
  5. Thanks for that. I will give it a try and let you know how I get along. Do you mind if I ask why you have to down your wlan interface? Curious.
  6. Thanks for your reply. I have my card in monitor mode on mon0. It says the main card is on wlan0. By 'down the main card' do you mean turning off this interface? Would I do so by airmon-ng down wlan0?
  7. Thanks for the reply's! I managed to get my hands on a AWUS036H. Seems to work well with PnP. Although I am running into more issues trying to Deauth.
  8. Hi all, I recently got a hold of an AWUS036H WiFi adapter to fiddle with. First thing. Do I need to install any drivers on Kali in order to use it for Deauthing? 2nd question, I have been trying to run MDK3 attacks all night. I am using mdk3 mon0 d -b blacklist -c X to initate the attack. All I get is "Periodically re-reading blacklist/white list every 3 seconds" but not packets being sent. Seems like the attack never started... Any help on this would be greatly appreciated!
  9. Hi all, I have just recently been getting into all of this Pineapple and DeAuth type stuff. I am looking for a highly rated WiFi antenna/dongle that I can use with my laptop to carry out such things (packet injection, airdrop-ng etc). I will be working with Kali... I'm not too caught up on price but am wondering if anyone has any recommendations before I go out and decide for myself. Thanks in advance! *EDIT* Here are two that I have in mind. Would either of these be ideal? https://wikidevi.com/wiki/ASUS_USB-AC56 https://wikidevi.com/wiki/TP-LINK_TL-WN7200ND
×
×
  • Create New...