Jump to content

kion7

Members
  • Posts

    1
  • Joined

  • Last visited

Everything posted by kion7

  1. When I initially setup my Tetra everything worked fine but now I seem to be having 2 issues that are probably related. 1) I now notice that when the spoofed SSIDs are broadcast that they show up with the exclamation point and registers as unsecure (on Windows) in the Network Manager. The spoofed SSIDs don't show up at all on my android and I have not tested it on Mac or Linux. Any ideas on why this may be and how I can change it? 2) The next thing is that clients no longer associate after deauthentication. The broadcast APs have to be manually selected in order to connect. I suspect this is because the APs are showing up as unsecure and therefore the clients just reconnect to the original AP even after deauth packets are sent. All clients and SSIDs have been added to Filtering with both in Allow Mode. I have increased both the Beacon Response & Broadcast SSID Pool Interval to aggressive with the same results. I also have shutdown, restarted and reset the Tetra a couple of times. I am running Kali with the Tetra connected by Y cable. Any ideas what's going on?
×
×
  • Create New...