Search:

Type: Posts; User: mmusket33

Page 1 of 18 1 2 3 4

Search: Search took 0.02 seconds.

  1. Warning Kali Linux Hard Drive Grub Install Failure

    Musket Teams have attempted to load the latest Live Boot kali linux 2022.3 both 32 bit and 64 bit on to the Hard Drive of several computers.

    In every case when installing grub to Windows Dual...
  2. Replies
    0
    Views
    3,752

    Blank Screen During Run Up Solved

    Musket Teams(MTeams) had a desktop which would revert to a blank screen during run up regardless of whether kali was loaded from a usb flash drive or after a Hard Drive Install. Here is how MTeams...
  3. Havana Syndrome - Hacked Phones and Routers

    Franc Milburn a former intelligence officer with over 22 years of experience got MTeams attention when on Coast to Coast Radio 23 Jan 2022 with program time running out, he answered the last question...
  4. Replies
    1
    Views
    3,072

    TP Link WPA WPS Matters

    Musket Teams are finding TP Link routers where the WPS Pin is also the WPA PSK passphrase.

    AS this has been found in several routers MTeams are unsure if this is an operator error or has been...
  5. Musket Teams noted this a while back. The device...

    Musket Teams noted this a while back. The device is placed in monitor mode it just uses the same wlan1 designation. Put the device in monitor mode and then type airmon-ng start wlan1 a second time ...
  6. Replies
    3
    Views
    3,401

    Changes in airmon-ng output

    For those that have not noticed

    The Command:

    airmon-ng start wlan1

    No longer produces a monitor mode designation wlan1mon. You now simply get the same wlan1 designation.

    You can...
  7. Replies
    4
    Views
    5,200

    Suggest you go here. ...

    Suggest you go here.


    https://techdhee.in/install-mitmf-framework-in-kali-linux/


    MTeams
  8. Replies
    4
    Views
    2,343

    Musket Teams ran into this problem last week...

    Musket Teams ran into this problem last week during an i386 upgrade. We tried several solutions. In the end this worked for us.

    sudo rm /var/lib/dpkg/lock && rm /var/lib/apt/lists/lock

    We then...
  9. Corrects a bug when putting device in monitor...

    Corrects a bug when putting device in monitor mode due to change in airmon-ng output from wlan1mon to wlan1 etc


    MTeams
  10. Replies
    4
    Views
    5,200

    Could you note the source of your mitmf. MTeams

    Could you note the source of your mitmf.

    MTeams
  11. handshakeharvest2020 and airmulticrack7 released for Comunity Use

    Musket Teams(MTeams) are releasing Handshakeharvest-2020-7.0.sh and airmulticrack7.sh tools for general use by the Kali Community.

    MTeams have taken a different tactical approach to cracking...
  12. Aircrack-ng Failure To Terminate ? A Crunch Passthru Work Around

    When running aircrack-ng to find a password, evoking "Ctrl c" to terminate this process does not currently work in any of our latest kali -i386 installs. Aircrack-ng only terminates when the password...
  13. Restoring NetworkManager Functions After the "airmon-ng check kill" Command

    The airmon-ng program in the aircrack suite of tools has a method of disabling NetworkManager thru the command

    airmon-ng check kill

    However there is no method of restoring...
  14. Replies
    1
    Views
    16,396

    Installing PMKID tools in Kali 2020

    How to get the PMKID attack program/tools functioning in Kali 2020

    This will cover only the installation into Kali 2020 and how Musket Teams did it to several hard drive i386 installs.

    ...
  15. Replies
    5
    Views
    3,587

    Makings Persistent USB for Kali 2020.1b

    Musket Teams have tested the following persistent USB install methods using kali-linux-2020.1b-live-amd64.iso and kali-linux-2020.1b-live-i386.iso.

    1. Install kali-linux-2020.1b-live-amd64.iso or...
  16. To run a scanner like airodump-ng you do not need...

    To run a scanner like airodump-ng you do not need to put the device in monitor mode so try starting Linux then just type

    airmon-ng

    Get the designation for the device in this case we will use...
  17. Varmacscan-K1-2-2017-8-8.sh Released For Community Use

    Attached is the latest varmacscan version varmacscan-K1-2-2017-8-8.sh

    It corrects a bug when the vendor is unknown or blank.

    Unfortunately Musketteams are no longer able to access our...
  18. Replies
    6
    Views
    5,299

    To cold iron Suggest you download from the...

    To cold iron

    Suggest you download from the original source and read the help files.

    https://github.com/musket33/VMR-MDK-Kali2-Kali2016

    VMR-MDK only works in a very small number of...
  19. RealtekS Vulnerabilty to the VMR-MDK Process

    VMR-MDK-K2-2017R-012x2.sh was pointed at a RealtekS(14:4D:67) network showing WPS 2.0 installed and a locked state in residence.

    Initial setup was a 120 second reaver wps collection time, then a...
  20. Replies
    1
    Views
    4,532

    Getting mitmf to function in kali-linux

    You may get a series of errors "ImportError: No module named bdfactory" when trying to run mitmf.

    You could refer to "MITMF ISSUE FIXED ( ImportError: No module named bdfactory)"
    by Orkhan...
  21. MTeams removed kali-linux-2019-1-i386 from all...

    MTeams removed kali-linux-2019-1-i386 from all flashdrives(FD) and Harddrives(HD) due to constant failures.

    MTeams then loaded kali-linux-2019-2-i386-iso to a new FD and set up the persistence...
  22. Replies
    1
    Views
    2,464

    Multiple Virtual Monitors thru Airmon-ng

    When a major rewrite of airmon-ng took place a few years ago, the virtual monitor names were changed from mon0 to wlan0mon and the number of virtual monitors were limited to only one(1). Those...
  23. Repeated Failure at Different Stages of the Hard Drive Install Process

    Mteams downloaded the latest kali-linux-2019-1a-i386-iso, installed a live version on to a 8 gig flash drive(FD) thru Win32DiskImager.exe and tested the FD. Kali-linux ran up fine from the FD.
    ...
  24. Replies
    2
    Views
    12,076

    Cracking WPS Locked Networks

    Routers with their WPS system locked still go thru a period where the WPS system is open, usually after reboot or power failure etc. This open state though is temporary. Usually after a few WPS pins...
  25. On some laptops if you are dual booting Linux...

    On some laptops if you are dual booting Linux with Windows, Musket Teams have seen cases where to get the receiver to work with Linux you must first boot into Windows, turn the wifi system "On"...
  26. Varmacscan-K1-2-2017-8-6 has been released for...

    Varmacscan-K1-2-2017-8-6 has been released for community use.

    This version corrects a bug in the AP Name List when the vendor output from wash is null or unknown.

    Supports kali 1.1, 2.0 and...
  27. ESSIDPROBEWPA3-21.sh which can be downloaded...

    ESSIDPROBEWPA3-21.sh which can be downloaded thru the links found here:

    https://forums.kali.org/showthread.php?24473-Finding-WPA-Keys-Broadcast-In-Clear

    uses crunch and is designed to replace...
  28. Read thru the following link ...

    Read thru the following link

    https://forums.kali.org/showthread.php?29913-Netmanmac1-3-released-for-general-use&highlight=netmanmac

    Essentially if you uncheck all the autoconnect settings on...
  29. To Sasquatch33 Thanks for your work here...

    To Sasquatch33

    Thanks for your work here however the libgcrypt11 libnl-dev packages are not available.

    If you have a solution please post


    Musket Teams
  30. Replies
    211
    Views
    166,712

    VMR-MDK-K2-2017R-012x4.zip package has been...

    VMR-MDK-K2-2017R-012x4.zip package has been posted for community use.

    Supports kali-linux 2.0 thru 2017.3

    Supports text output from reaver v1.52 and v1.63 for pixiewps

    A new PDDSA for...
  31. Replies
    211
    Views
    166,712

    To: gaucho Just enter without the...

    To: gaucho

    Just enter without the comma. Try 1000 or 10000 etc

    Musket Teams
  32. Varmacscan-K1-2-2017-8-4 has been released for...

    Varmacscan-K1-2-2017-8-4 has been released for community use.

    Supports kali 1.1, 2.0 and Rolling thru 2017.3

    Supports text output from reaver v1.63 required by pixiewps1.3

    Tested with reaver...
  33. Replies
    211
    Views
    166,712

    TO: ch1nczyk The reaver -N is already...

    TO: ch1nczyk

    The reaver -N is already found in ALL the reaver command lines


    To Bigbiz

    MTeams does not maintain reaver. We are unsure who is working with the program. As far as...
  34. Replies
    211
    Views
    166,712

    TO: ch1nczyk You state "I have...

    TO: ch1nczyk

    You state

    "I have changed the attribute for the entire VMR-MDK-Kali2-Kali2016 folder"

    Do not run from the folder - run the script from root?

    ...
  35. Replies
    211
    Views
    166,712

    VMR-MDK and varmacscan will run using reaver 1.63...

    VMR-MDK and varmacscan will run using reaver 1.63 however onlythe automatic pixiedust pin extraction module will not function. You can run reaver from the command line and collect a data sequence and...
  36. Replies
    2
    Views
    4,171

    Commentary in pixiewps 1.3 and reaver 1.63

    For those either new to pixiewps 1.3 and reaver 1.63 or tryiing to implement these programs a short guide is provided

    The data labels in reaver 1.63 text output have been changed

    Reaver output ...
  37. Replies
    211
    Views
    166,712

    Due to text output changes in Reaver version...

    Due to text output changes in Reaver version 1.63, pixiedust pin extraction modules in VMR-MDK-K2-2017R-012x2.sh and PDDSA-K2-06.sh will no longer function. The code is being corrected and new...
  38. Due to text output changes in Reaver version...

    Due to text output changes in Reaver version 1.63, pixiedust pin extraction modules in varmacscan-K1-2-2017-7-7 will no longer function. The code is being corrected and a new version supporting the...
  39. Replies
    9
    Views
    8,566

    Here are some links to what may be work in...

    Here are some links to what may be work in progress.

    https://github.com/DavidBurkett/KRACK-Attack

    https://github.com/omaidf/KRACK-toolkit


    Other info of interest
    ...
  40. Replies
    20
    Views
    22,275

    A few comments here are incorrect Airmon-ng...

    A few comments here are incorrect

    Airmon-ng can put most devices in monitor mode. However certain operations require packet injection. Aireplay-ng -9 can check your device for this function.
    A...
  41. To Krats MTeams loaded it as a zip to...

    To Krats

    MTeams loaded it as a zip to facilitate the download package.

    Suggest you go here. The original author of Pwn Star Vulpi references this link
    ...
  42. The following program will set this all up for...

    The following program will set this all up for you OR you could consult the program code to see how it can be done. See

    ...
  43. MTeams sees you are using windows 10. Suggest you...

    MTeams sees you are using windows 10. Suggest you refer to these two(2) links as appropriate.

    https://forums.kali.org/showthread.php?26731-How-to-make-a-persistent-usb-Kali2-0-flash-drive
    ...
  44. Replies
    9
    Views
    8,566

    Kracks a new WPA2 exploit

    MTeams is studying this new Kracks Exploit for WPA2

    See https://www.infopackets.com/news/10205/new-wi-fi-crack-can-intercept-your-data-what-you-need-know

    For a how to search

    How...
  45. Go here read thru page 5 ...

    Go here read thru page 5

    https://forums.kali.org/showthread.php?4129-Increase-Wi-Fi-TX-Power-Signal-Strength

    Musket Teams
  46. To Robban98422 The steps you used to...

    To Robban98422

    The steps you used to place a device in monitor mode were not explained. Is there a chance you have evoked airmon-ng check kill.

    Use ifconfig and iwconfig to check the...
  47. Replies
    14
    Views
    54,358

    This V1/V2 problem seems to have a solution ...

    This V1/V2 problem seems to have a solution

    Go to this link and read the last entries

    https://forums.kali.org/showthread.php?37467-Monitor-Mode-Problem-HELP!


    Musket Teams
  48. Replies
    211
    Views
    166,712

    To Dubbie VMR-MDK should work fine for you...

    To Dubbie

    VMR-MDK should work fine for you here. Just select the mdk3 type you require and the length of time you want to run reaver and DDOS the target among other things.

    Musket Teams
  49. Replies
    211
    Views
    166,712

    To bigbiz The only program that may not run is...

    To bigbiz

    The only program that may not run is the mdk3 program in the zip file. That mdk3 version supports invalid essid and that version is only used when running that DDOS attack. All other...
  50. Replies
    211
    Views
    166,712

    To PinCracker The problem is probably the...

    To PinCracker

    The problem is probably the reaver version. Just download the latest VMR-MDK and the problem should be corrected
    You can download at:
    ...
Results 1 to 50 of 878
Page 1 of 18 1 2 3 4