Author Topic: starting with Kali  (Read 2897 times)

0 Members and 1 Guest are viewing this topic.

Offline McCloud

  • Serf
  • *
  • Posts: 30
  • Cookies: -6
    • View Profile
Re: starting with Kali
« Reply #15 on: January 29, 2015, 07:58:41 pm »
you're right. I only have one wifi adapter (wlan0) and the screen is taken from airodump on mon0.
And ye, I am trying to do some intensive reading on this stuff right now..
Sorry about the pic.



// Just an update...strangely enough, the second time I ran Kali, the networking worked fine and I was able to see the wifi connections.Didn't have to do any tweaking.

First time reaver ran successfully for some time.. but now, whenever I run it I always get this error:
Code: [Select]
Failed to associate with XX:XX:XX:XX:XX:XX (ESSID: name)
Perhaps the signal is not strong enough? (-80 dB).. or there's something wrong with my network adapter?I'll need to do some more research on this.

Seems to be much more problematic than I though it would be :D
« Last Edit: January 31, 2015, 12:13:51 pm by McCloud »

Offline Architect

  • Sir
  • ***
  • Posts: 428
  • Cookies: 56
  • STFU
    • View Profile
    • Rootd IRC
Re: starting with Kali
« Reply #16 on: February 01, 2015, 04:23:42 pm »
I remember when Kali was the cute innocent girl in class; always too afraid to raise her hand let alone answer the hard questions. It's a good thing she came out of her shell in around 11th grade - how else would I have ever discovered I could fit my big dick into her tight throat? Man, that girl can blow.

This is all of course metaphorical.

Offline McCloud

  • Serf
  • *
  • Posts: 30
  • Cookies: -6
    • View Profile
Re: starting with Kali
« Reply #17 on: February 02, 2015, 01:33:26 pm »
hmm.. very interesting analogy. But I am afraid I didn't quite grasp the meaning.
Perhaps another sign that I am still new in the 'hacking business'.

Offline DemonRZ

  • /dev/null
  • *
  • Posts: 13
  • Cookies: -3
    • View Profile
Re: starting with Kali
« Reply #18 on: February 05, 2015, 01:10:02 am »
Don't forget to add this parameter:
Code: [Select]
--ignore-negative-one
When its needed, otherwise most of the commands, will not run properly or at all(airodump-ng, aireplay-ng).
If I am not mistaken this bug still remains.

L0aD1nG, is this in reference to when using airodump-ng and the Hosts are not associating with the BSSID?

Also, I do have to agree, there is no way to make a built-in adapter to initiate the commands to set the wifi adapter into monitor mode. Hardware alteration is not possible through a VM.

Here is a link for the best adapters to use for Kali: http://www.wirelesshack.org/top-kali-linux-compatible-wireless-usb-adapters-2014.html

Happy Hacking!
Life is like a game, learn it, play it, exploit it...hack it.

Offline L0aD1nG

  • Peasant
  • *
  • Posts: 83
  • Cookies: 6
  • NeverFear1isHere
    • View Profile
Re: starting with Kali
« Reply #19 on: February 05, 2015, 09:38:10 am »
L0aD1nG, is this in reference to when using airodump-ng and the Hosts are not associating with the BSSID?

This is to fix the the bug of:
Code: [Select]
fixed channel mon0: -1
Which appears.

This will appear both on airodump-ng and aireplay-ng, and aireplay-ng commands won't even work properly without this parameter.

Offline doppiamunnezza

  • NULL
  • Posts: 2
  • Cookies: 0
    • View Profile
Re: starting with Kali
« Reply #20 on: February 05, 2015, 04:15:10 pm »
If i remember correctly you can't browse the internet, nor do any other "normal" network-related activity, while your adapetr is in monitor mode ...

Offline DemonRZ

  • /dev/null
  • *
  • Posts: 13
  • Cookies: -3
    • View Profile
Re: starting with Kali
« Reply #21 on: February 05, 2015, 04:54:52 pm »
L0aD1nG, thank you for clearing up that bug, will definitely help!
doppiamunnezza, That is correct, with monitor mode enabled you are unable to browse the internet. You are setup to capture "most" packets. Not to send any back out. (Unless Deauthing)
Life is like a game, learn it, play it, exploit it...hack it.

Offline L0aD1nG

  • Peasant
  • *
  • Posts: 83
  • Cookies: 6
  • NeverFear1isHere
    • View Profile
Re: starting with Kali
« Reply #22 on: February 05, 2015, 06:06:41 pm »
If i remember correctly you can't browse the internet, nor do any other "normal" network-related activity, while your adapetr is in monitor mode ...

You can, but if you do that:

1. You won't be able to change your mac while doing the job, or even if you change it its time you will connect on some network it will return to your official.

2. You won't be able to scan all the channels, you will just make scans on your own channel(the channel on which the network you will be connected will be set to listen to).

3. You won't be able to use some of the injection techiques with aireplay-ng (if I remember correctly).

Generally it is a terrible idea, if you would like to be "invisible" you should just make the job with the aircrack-ng suite and then do all the other things that you have in mind.



L0aD1nG, thank you for clearing up that bug, will definitely help!
doppiamunnezza, That is correct, with monitor mode enabled you are unable to browse the internet. You are setup to capture "most" packets. Not to send any back out. (Unless Deauthing)

You are welcome, and no you are able to browse the internet as I said already. It is just a terrible idea. And you will loose many abilities, well now if you are already scanning a specific network... Scanning process may face problems cause it might will be set up to listen on different channel (than the network that you will be connected to browse the internet).

I have done this sometimes on couple of my buddies houses, when we were "borrowing" internet to listen to music and it was lagging due to some other people on the neighboorhood which were also "borrowing" the same internet. So I massively DEauth them with a script over and over again in a frequency of like 20-30 seconds. The lag disappeared and we were listen to music properly then.

BUT as I already said, this is a bad idea... you should not do that like this! Those buddies wouldn't care for revealing there MACs even though I warned them and also the danger is kinda low on a country like mine... well we really were in need to listen music properly too...



The non-typical rules of aircrack-ng suite usage is:

1. To not be connected on any network, while you are using it.
2. To change your MAC address before doing anything, even before setting your card on monitor mode.

On Kali Linux macchanger should be pre-installed so:
Code: [Select]
ifconfig <interface> down;
macchanger -r <interface>;
ifconfig <interface> up;
Then do what you wish...