Create an account

Very important

  • To access the important data of the forums, you must be active in each forum and especially in the leaks and database leaks section, send data and after sending the data and activity, data and important content will be opened and visible for you.
  • You will only see chat messages from people who are at or below your level.
  • More than 500,000 database leaks and millions of account leaks are waiting for you, so access and view with more activity.
  • Many important data are inactive and inaccessible for you, so open them with activity. (This will be done automatically)


Thread Rating:
  • 746 Vote(s) - 3.46 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Wifi Hacking noob question

#1
Hi, I'm approaching for the first time to wifi hacking, I was following this guide i found on the forum

[To see links please register here]


Don't know if is a valid one or you could recommend me other ones, since I found it in some points very poorly written and not clear.

Anyways I'm stuck at a point and hope you can clarify me this...
At some point in the guide he says that the instruction, on the Kali VM, "ifconfig wlan0 down” will turn down the wireless card and next in the guide he will use the instruction "iwconfig" that works only for network cards.
So, on my VM there is no "wlan0", I have "eth0", and searching on google I found this

Quote:VirtualBox does not offer a WiFi adapter to any VMs, it's only Ethernet adapters, i.e. wired ones.

The only way that you could access a WiFi network over WiFi would be to use a USB WiFi adapter, which 1) you'd have to capture in your VM, and 2) you wouldn't be able to use on your host.

So this means that I should get an usb wifi adapter to use on my VM, or I am missing out missing something?
Reply

#2
I'm not familiar with the VM and WIFI issue, I just installed Kali on one of my laptops and it's work fine.
you can always Use Kali boot CD and you can use your hardware.
Reply

#3
u have to have a external usb wireless adapter that supports monitor mode
Reply

#4
This thread was posted on Christmas Day of last year, so the OP's concern has probably been resolved.

He/she has been active as recent as last week. @"Raccoon", do you still require assistance?
Reply

#5
I use a Panda PAU08 wifi adapter because it can go into promiscuous mode which you need to send deauth packets. In your kali VM just click on the bottom virtualbox bar where it says Devices then go to USB and click the wifi adapter. You can now use it like in the guides
Reply

#6
This is the most straight forward directions I could find.. Its for virtualbox... VMware is a bit different but same jam.. Parallels is a bit of a mission but also doable... Try dragonOS on a Pi4... ezpz straight out of the box

If you are using a laptop that has both EthLan and WLan and are using wifi connection or Lan connection, I would advise you to configure your vm with 2 Adapters in the Network section.
1. check from your device manager which one is your wlan and which one is your eth lan device name.
2. configuring adapter 1 with the wlan device setting, select attached to Bridged Adapter, name: select your wlan adapter name (that you found from your device manager)
3. advanced settings under it... leave adapter type as the default one shown, promiscuous deny, and more importantly, make sure the checkbox is checked for Cable connected (yes even if you selected the wlan)
4. configure your eth lan in the adapter 2 if you want.
Reply

#7
Saya tidak mengerti ada yg bisa ajari saya
Reply



Forum Jump:


Users browsing this thread:
1 Guest(s)

©0Day  2016 - 2023 | All Rights Reserved.  Made with    for the community. Connected through