Search:

Type: Posts; User: joinclues

Search: Search took 0.00 seconds.

  1. thanks a lot man for all your help. i got it. ...

    thanks a lot man for all your help. i got it.

    i reinstalled kali in a new virtual machine, used 'apt-get update && apt-get dist-upgrade', installed vm-ware-tools, changed the tplink adapter to usb...
  2. root@kali:~# aircrack-ng check kill Opening...

    root@kali:~# aircrack-ng check kill
    Opening check
    open failed: No such file or directory
    Opening kill
    open failed: No such file or directory
    Read 0 packets.

    No networks found, exiting.
  3. find nothing, stays like that forever... 1592

    find nothing, stays like that forever...


    1592
  4. HELP - Problem with 'airodump-ng' showing no results (TP-LINK TL-WN321G V4 / VMware)

    Hi, I'm very new in linux, just decided to learn about pentests, security, etc. I followed some tutorials on youtube and google, but I stuck on 'airodump-ng' step, showing no results. I spent days...
Results 1 to 4 of 5