How to obtain PRGA file using aireplay-ng chopchop or fragmentation attack

I am running Kali linux 2020.3 on VBox on Windows 10. I put my wireless card AWUS036ACH chipset Realtek RTL8812AU in monitor mode using airmon-ng start wlan0 X (by x i mean the number of channel AP is operating on). I am trying to crack WE… Continue reading How to obtain PRGA file using aireplay-ng chopchop or fragmentation attack

I can’t use the wifi because of permission issues (Kali) [closed]

I’m using kali. I wasn’t able to create an account other than root for a while, then i learned how to do it in the terminal. I made the non root account, and I noticed that it doesn’t have the content that the root user has, and it isn’t e… Continue reading I can’t use the wifi because of permission issues (Kali) [closed]

Why my card changes from WPA Handshake to PMKID or vice versa just by airodump-ng

I am running Kali linux 2020.3 on VBox on Windows 10. I put my wireless card AWUS036ACH chipset Realtek RTL8812AU in monitor mode using airmon-ng start wlan0.

Then i use airodump-ng wlan0 to capture all the traffic that is passing by. Whe… Continue reading Why my card changes from WPA Handshake to PMKID or vice versa just by airodump-ng

Kali Linux 2020.3 released: A new shell and a Bluetooth Arsenal for NetHunter

Offensive Security has released Kali Linux 2020.3, the latest iteration of the popular open source penetration testing platform. You can download it or upgrade to it. Kali Linux 2020.3 changes New features include: Kali NetHunter – Kali’s mobile … Continue reading Kali Linux 2020.3 released: A new shell and a Bluetooth Arsenal for NetHunter