Search:

Type: Posts; User: RAYNhawk

Search: Search took 0.00 seconds.

  1. how can i setup a webserver vulnerable to log4j exploit in kali linux so i can practice it

    i am kinda new in ethical hacking and kali linux i hear a new exploit came log4j so i was wondering how i can setup a webserver vulnerable to log4j exploit in kali linux so i can practice it
  2. aircrack-ng interface wlan0 down and fixed interface 1 or 6 also no client showing up in airodump-ng

    so I got alfa awus036ach wifi adapter I have put the monitor mode on and every time i try to run airodump-ng on a particular bssid I get interface wlan0 down also when I use airmon-ng check kill I...
  3. Replies
    1
    Views
    5,169

    Is Alfa AC1900 good for ethical hacking?

    I want to buy a Alfa AC1900 which has realtek rtl8814au chipset. Is it good for hacking? Does it support Kali Linux? Or should I buy a Alfa AWUS036ACH which has rtl8812au chipset?
Results 1 to 3 of 3