Results 1 to 7 of 7

Thread: Kali linux can't hack

  1. #1
    Join Date
    2020-Jun
    Posts
    1

    Kali linux can't hack

    I recently dual booted kali linux 2020.2 and window 7.but I can't hack any wifi with it. I thought I should get access to root so I rooted "$" Turned into "#" But still I can't hack anything. Whenever I try to hack any wifi my wifi would stop running

  2. #2

    Wink Hacking as a science

    Quote Originally Posted by Maneesh View Post
    I recently dual booted kali linux 2020.2 and window 7.but I can't hack any wifi with it. I thought I should get access to root so I rooted "$" Turned into "#" But still I can't hack anything. Whenever I try to hack any wifi my wifi would stop running
    What do you mean by "hack"? Are you trying to crack a password to a WiFi? That's a good way to get your nose into some deep gelato. The majority of networks you will encounter will use WPA2 with a private key. You'll need to do more than just launch WiFite and press 1-9 to crack a network that has a password. You'll need to download or generate a password list, or use your brilliant mind to write a companion script that will generate word combinations on the fly using some set of spelling rules and a quantum computer. Don't forget to account for lite speak, where 1=l, !=i, 2=r, and @ is the first a, second o, and only if it is lower case. Otherwise, you're never gonna crack mine. Good luck finding a quantum computer. They typically lease by the nanosecond. Just kidding. Be prepared for those you encounter in the hacker community to refer to you as a "script kiddy". Don't worry. It just means they think you have potential. Anyway.. crack. How to do the crack... You could make a tool that tries to reverse engineer the decryption key, using packets of encrypted data and a set of possible known content, such as the Facebook logo, Google's home page, or grayhouse.gov; encrypt those using possible key values (there are only some quintillion possible, if I'm mistaken) and compare them to samples you collected from your target network (don't hack Target. They're just trying to help you save money) until you find a ma... on second thought. I have no idea what I'm saying. Something about switching to monitor mode when you try to launch your cracking tool makes your WiFi unusable for conventional surfing. Monitor mode allows you to view all traffic on your proximal airwaves and not just those directed at your adapter. Be sure to spoof your MAC address and change back before you log into your personal accounts and never hack from your moms house, or you'll have the NSA and FBI kicking flash bombs under the door in no time. Just kidding. They'll never know.

    I strongly suggest REALLY reading a book or two on computer fundamentals, network engineering, advanced Linux, and ethics in information technology. Learn to read C at some practical level. Spend time with BaSH. And ask yourself, "what the in the sHell am I doing here?"

    Good luck Joey, and remember never to hack a bank across state lines. Do it from an airplane. Provide more specifics, and I'll do my best to give a more serious answer.

    -val
    IceGates

  3. #3
    Did you manage to solve this question because I faced a similar situation with Kali Linux 2020?

  4. Hello guys, first are you normal, with this question or I don't know, how to say it??? This is not something like a button that you will push, and boom, everything will be hacked for you. Whatever. . This is a lot of reading and working! And not in the first place, understanding of all of this! BR

  5. #5
    Join Date
    2021-Apr
    Posts
    2
    Have you installed drivers for your network card. FYI Kali Linux is like any Debian just with tools. These tools need to be learnt and the just don't do everything by themselves

  6. #6
    Join Date
    2022-May
    Posts
    2
    You need an adapter capable of packet injection and monitor mode. Make sure you are not connected to any network in Kali, when you enable monitor mode it will most likely tell you there are processes that could affect airmon you need to kill those before proceeding. If you don?t your adapter will most likely stop in the middle of monitoring. Then you will run the command to scan your nearby networks, when you find the one you?re looking for (should be your own or one you have permission to pentest) you will run the same command again but specifically targeted at the network you?re wanting to pentest, this will isolate the monitoring to the one network you?re testing. It will show all the bssid?s of different devices on the specific network, you can either wait until someone connects or leaves and reconnects to the network which could be awhile if you have the time, or you will have to pull up another terminal to run a different command that will send deauth to one of the bssid?s on the network (your choice) which hopefully they don?t have auto-join on which could possibly not work but still can in some cases, I believe. When you go back to your original terminal it will have the handshake captured at the top of the network monitoring and should have all the info from monitoring saved in capture files on your desktop or specified location if you?ve done it correctly. You then have to have wordlists downloaded/installed or make your own to then use those lists with another command that will use the handshake to get password (if viable with the lists you?re using but some passwords can almost be impossible to ?crack?). Again I want to make sure I emphasize the most important part of all this, the network you?re trying to ?crack? should be your own network or someone who has given you permission to pentest their network. A couple more things to note, the commands you will use to do all these things you will be able to find reading, researching, and learning on your own which is why I didn?t list the commands. All of these tools and commands have extensive information on the web, if you?re wanting to learn these things the best way is to start studying this yourself. Another thing to note, it is possible that you will go through all of these steps and not be able to get the password, it?s not magic and it?s not instant. It?s a thorough and tedious series of commands and steps, one extra or less space/letter/number can cause these commands and steps to not work, sometimes these commands and steps get updated or changed with updates of Kali and new tools coming out, etc. I use Kali as a vm through VirtualBox on windows 11, so with your dual boot things could maybe be a little different? Not sure. If this doesn?t help you nor the plethora of info on the web, then I don?t know where to go from here. Maybe be a little more specific on what?s going on, or what you?re needing or expecting and I?m sure someone in this forum can guide you in the right direction.

  7. #7
    Join Date
    2022-Nov
    Posts
    1
    For your network card, have you installed drivers. FYI Just with tools, Debian or Kali Linux is similar. This is not something like pressing a button and having everything hacked for you; these tools need to be learned because they just can't handle everything. Anyhow, there's a lot of reading and effort involved here! Considering all of this, and not even in the first place! BR

Similar Threads

  1. Upping TXPower on Kali 2.0 CRDA Hack W/ Alfa awus036h
    By TheSingularity in forum TroubleShooting Archive
    Replies: 1
    Last Post: 2017-09-07, 16:45

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •