Jump to content

pho4nix

Active Members
  • Posts

    5
  • Joined

  • Last visited

Recent Profile Visitors

547 profile views

pho4nix's Achievements

Newbie

Newbie (1/14)

  1. root@kali:~# rfkill list all Can't open RFKILL control device: No such file or directory root@kali:~# airmon-ng Interface Chipset Driver root@kali:~#
  2. ifconfig wlan0 gives me this: root@kali:~# ifconfig wlan0 wlan0 Link encap:Ethernet HWaddr 44:33... UP BROADCAST MULTICAST MTU:1500 Metric:1 RX packets:17 errors:0 dropped:3 overruns:0 frame:0 TX packets:20 errors:0 dropped:4 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:3273 (3.1 KiB) TX bytes:2777 (2.7 KiB) root@kali:~#
  3. Could you please explain in slightly easier english? Sorry and thank you.
  4. tried ifconfig wlan0 up and i get nothing. wifite is still the same. dmesg | tail i get this: root@kali:~# dmesg | tail [ 9881.881275] r8712u: register rtl8712_netdev_ops to netdev_ops [ 9881.881280] usb 2-1: r8712u: USB_SPEED_HIGH with 4 endpoints [ 9881.881888] usb 2-1: r8712u: Boot from EFUSE: Autoload OK [ 9882.447112] usb 2-1: r8712u: CustomerID = 0x0000 [ 9882.447116] usb 2-1: r8712u: MAC Address from efuse = 44:33:4c:18:2c:64 [ 9882.447118] usb 2-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 9882.447175] usb 2-1: firmware: direct-loading firmware rtlwifi/rtl8712u.bin [ 9890.064015] r8712u 2-1:1.0 wlan0: 1 RCR=0x153f00e [ 9890.066076] r8712u 2-1:1.0 wlan0: 2 RCR=0x553f00e [ 9890.175593] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready Thanks for your reply.
  5. Hi all Using a Kali Linux VM on a Retina MBP If I wifiti I get this. root@kali:~# wifite .;' `;, .;' ,;' `;, `;, WiFite v2 (r85) .;' ,;' ,;' `;, `;, `;, :: :: : ( ) : :: :: automated wireless auditor ':. ':. ':. /_\ ,:' ,:' ,:' ':. ':. /___\ ,:' ,:' designed for Linux ':. /_____\ ,:' / \ [+] scanning for wireless devices... [!] no wireless interfaces were found. [!] you need to plug in a wifi device or install drivers. [+] quitting where as if I lsusb it picks up the device. root@kali:~# lsusb Bus 002 Device 003: ID 203a:fff9 Bus 002 Device 005: ID 0bda:8172 Realtek Semiconductor Corp. RTL8191SU 802.11n WLAN Adapter Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub Bus 004 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub Bus 003 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub root@kali:~# Also if I iwlist wlan0 scan it shows various routers among other bits. any ideas gents?
×
×
  • Create New...