Search:

Type: Posts; User: Laserman75

Search: Search took 0.00 seconds.

  1. Replies
    582
    Views
    931,741

    Manufatur AVM Fritz Box is Not vulnerable for...

    Manufatur AVM Fritz Box is Not vulnerable for pixie dust or normaly WPS-Attack with reaver or bully ;)

    Both in the WPS-PBC and in the WPS PIN method can be only within 2 minutes of powering up a...
  2. Replies
    2
    Views
    2,490

    http://docs.kali.org/general-use/kali-linux-source...

    http://docs.kali.org/general-use/kali-linux-sources-list-repositories
  3. Replies
    211
    Views
    168,118

    What is your problem? :confused: You can change...

    What is your problem? :confused:
    You can change all confirms in this code for your self so easy :rolleyes:


    change to
  4. Replies
    19
    Views
    33,957

    @soxrok2212 Is this project still alive?

    @soxrok2212

    Is this project still alive?
  5. Replies
    4
    Views
    5,590

    Another tool is WPS-SLAUGHTER This tool helps...

    Another tool is WPS-SLAUGHTER

    This tool helps to automate the process of testing router WPS vulnerability to flood attacks using multiple* wireless adapters to see if it will reboot and UNLOCK.
    ...
  6. Replies
    15
    Views
    34,353

    All other entries in your sources.list are false....

    All other entries in your sources.list are false.

    Only this entry.

    deb http://http.kali.org/kali kali-rolling main contrib non-free
    # For source package access, uncomment the following line...
  7. Replies
    243
    Views
    420,375

    Yes, please ;)

    Yes, please ;)
  8. Replies
    582
    Views
    931,741

    In the article, nothing is described new ;)

    In the article, nothing is described new ;)
  9. https://github.com/veil-framework/veil-evasion/iss...

    https://github.com/veil-framework/veil-evasion/issues/221
  10. Replies
    19
    Views
    33,957

    Hello someone here? Any news on this topic?

    Hello someone here?
    Any news on this topic?
  11. Replies
    65
    Views
    75,769

    Nice aanarchyy :) I will test later at home...

    Nice aanarchyy :)

    I will test later at home after work.
  12. Replies
    582
    Views
    931,741

    wget...

    wget https://github.com/aanarchyy/bully/archive/master.zip && unzip master.zip
    cd '/root/bully-master/src'
    make
    sudo make install
  13. Replies
    3
    Views
    3,050

    No. Read the hashcat wiki. ...

    No.
    Read the hashcat wiki.

    http://hashcat.net/wiki/doku.php?id=frequently_asked_questions#why_are_there_different_versions_of_hashcat
  14. Replies
    3
    Views
    3,050

    What have you for a graphics card? Intel...

    What have you for a graphics card?
    Intel Integrated Graphics cards are not working!
    oclHashcat works only with amd or nvidia cards.

    For nvidia cards you need to run cudahashcat, oclhashcat is...
  15. driver link?

    driver link?
  16. Replies
    3
    Views
    8,122

    "iw reg set" will not work with ALFA AWUS036NHA !...

    "iw reg set" will not work with ALFA AWUS036NHA !

    You must edit the driver, follow this guide https://forums.kali.org/showthread.php?19481-Alfa-AWUS036NHA-Tx-Power-Boost-Guide&highlight=AWUS036NHA
  17. @brunoaduarte No need to thank me, you're...

    @brunoaduarte
    No need to thank me, you're welcome.
    Nice to hear that it works for you.
  18. No aireplay-ng auth is only there in order not to...

    No aireplay-ng auth is only there in order not to carry out the association with Reaver, because this fails for some routers.
    This has not to do with the WPA passphrase.

    @mmusket33
    I hope that...
  19. @mmusket33 1. Nice Script ! 2. Can you...

    @mmusket33

    1.
    Nice Script !

    2.
    Can you give the script an option whether the association with Aireplay done instead Reaver?
    The association with Airplay often works better than using Reaver....
  20. Replies
    106
    Views
    214,661

    https://github.com/wiire/pixiewps

    https://github.com/wiire/pixiewps
  21. Let the free memory. And Follow the steps in...

    Let the free memory.

    And Follow the steps in the official install guide and select “Guided – use the largest continuous free space"
    ...
  22. Replies
    19
    Views
    33,957

    Hello someone here? Any news on this topic?

    Hello someone here?
    Any news on this topic?
  23. Replies
    4
    Views
    5,529

    Which items are with you in sources.list? ...

    Which items are with you in sources.list?

    leafpad /etc/apt/sources.list

    http://docs.kali.org/general-use/kali-linux-sources-list-repositories

    ## Regular repositories
    deb...
  24. Replies
    11
    Views
    68,129

    What a type of router manufacturers? Reaver may...

    What a type of router manufacturers?
    Reaver may think I attack no hidden networks.

    If you know the ESSID, then give this in Reaver with -e --essid = <SSID>
  25. Replies
    2
    Views
    2,171

    alfa AWUS036NHA does it work out of the box ...

    alfa AWUS036NHA does it work out of the box


    I use for me
    AWUS036NHA best for cracking
    and
    AWUS036NHR V2 for range

    both with Alfa 2.4HGz 7dBi Booster SMA Panel
  26. Replies
    582
    Views
    931,741

    sudo gedit /etc/apt/sources.list and ...

    sudo gedit /etc/apt/sources.list



    and

    sudo apt-get install linux-headers-$(uname -r)
  27. Replies
    54
    Views
    98,179

    @mmusket33 Respect for your work. I think that...

    @mmusket33
    Respect for your work.
    I think that your answer is not matching with the theme.


    @ soxrok2212
    Thanks for all your great ideas.
    Is there 1. and 2. have new inspirations?
  28. Replies
    582
    Views
    931,741

    i have same problem. whats wrong?

    i have same problem.
    whats wrong?
  29. update your kali-archive-keyring package ...

    update your kali-archive-keyring package

    https://forums.kali.org/showthread.php?24687-Problem-with-apt-get-update&p=42558&viewfull=1#post42558
Results 1 to 29 of 30