Results 1 to 50 of 493

Thread: FrankenScript by Slim76 - It Attacks Access Points and .pcap files

Hybrid View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    "Why you shouldn't hate and disable NetworkManager anymore"
    Anything that start with that will get my attention. Looks interesting and if anyone can fix/improve that horrible networkmanager that I hate, would certainly be appreciated by all and help Slim in the process.

    when/if that fixed, we could move on to try and fix that horrible UI that I also hate because it was created for tablets and phones, not for PCs.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  2. #2
    Join Date
    2013-Oct
    Posts
    321
    I was going to give up on trying to get FrankenScript working on kali-2.0 but I changed my mind. LOL
    I've solved all the network-manager issues a while ago, the problem I was having was trying to get reaver to associate after changing mac addresses.
    I've solved the reaver not associating issue now too, so it looks like all might be good now. :-)

Similar Threads

  1. Replies: 0
    Last Post: 2020-05-07, 19:24
  2. Kali 2.0 on a USB, trying to access files from Windows 10 OS
    By Justa5uvus in forum General Archive
    Replies: 1
    Last Post: 2016-01-28, 11:41
  3. Any other programs to create evil twin/rogue access points?
    By Dark Terror in forum General Archive
    Replies: 1
    Last Post: 2015-05-11, 02:08
  4. WPA PSK Key in pcap/cap files?
    By Kalinoob in forum General Archive
    Replies: 1
    Last Post: 2014-01-06, 15:39
  5. ferret makes huge .pcap files
    By 3t3st3r in forum General Archive
    Replies: 2
    Last Post: 2013-05-19, 19:22

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •