Tagged: 

Viewing 8 posts - 16 through 23 (of 23 total)
  • Author
    Posts
  • #44028
    Diego PérezDiego Pérez
    Moderator

    Hi!
    I can’t download the files, it saids that a download has been completed, which is false, nothing has started.

    Can you upload them in something like:
    https://imgbb.com/

    Let me know.
    Diego

    #44040
    libjon09
    Participant
    #44132
    libjon09
    Participant

    Hello
    Any advice diego?

    #44194
    Diego PérezDiego Pérez
    Moderator

    Hi!
    Can you try to run the attack without setting your adapter in monitor mode?

    Let me know how it goes!
    Diego

    #44216
    libjon09
    Participant

    No there is no results,wifi monitor isnt showing anything

    #44279
    Diego PérezDiego Pérez
    Moderator

    Hi!
    Maybe you can try:

    – Experiment with connecting the adapter before and after Kali fully loads, and after you log in as root.
    – Experiment with setting the adapter to use USB 2 and USB 3 in VirtualBox’s USB settings.
    – Make sure you connect the adapter directly to the computer, don’t use a hub or an extension.
    – And experiment with connecting the adapter to different USB ports.

    Hope it helps!
    Diego

    #44949
    libjon09
    Participant

    i tried but same issue.maybe kali version problem ?

    i also have a second issue that when i try airodump-ng i get a lot of wifi names but when i try for the SECOND TIME airodump-ng , no wifi is showing only and is BSSID is written “not associated”.

    #44959
    Diego PérezDiego Pérez
    Moderator

    Hi!
    Can you share a screenshot with the results of lsusb and airmon-ng? Run them when your adapter is attached to kali.

    Thanks!
    Diego

Viewing 8 posts - 16 through 23 (of 23 total)
  • You must be logged in to reply to this topic.