-
This happened on NetHunter with Wifite v2.2.5.
```
root@kali:~# iwconfig 2>&1 | grep wlan
wlan1 no wireless extensions.
wlan0 no wireless extensions.
root@kali:~# airmon-ng start wlan1
…
-
Have installed Kali Linux only for this purpose, but it fails to work..
` . .
.´ · . . · `. wifite 2.2.5
: : : (¯) : : : automated wireless auditor
`. · ` /¯\…
-
To make the tool complete, please add support for pcapng (Wireshark and tshark default capture format) and support for gz compressed cap, pcap, pcapng files.
That would be a huge improvement.
Thanks…
-
https://github.com/derv82/wifite2
https://github.com/aircrack-ng/rtl8812au
pls and thx!!😅
-
The existing setup.sh is a wrong way of doing it.
Please create a proper setup.py, expect that will be installed as a python module (read-only) and redirect all output into a home folder, something …
-
Hello i've been trying to integrate in wifite the PMKID attack using the aircrack suite. This will eliminate the Hashcat, HcxDumpTool, HcxPcapTool dependencies being used right now in the pmkid attack…
-
I'd like to re-open this issue:
https://github.com/aircrack-ng/rtl8812au/issues/348
I have the same identical problem. When monitor mode is set, injection is not working anymore.
kernel: 4.1…
-
I know it's not efficient, but many routers aren't compatible with pixiedust. Perhaps adding it as a switch option?
-
Hello there!
I just formatted my laptop, and git clone the new version of hcxdumptool.
After installing, cannot get any good captures.
Having around version hcxdumptool 5.1.0, replace and now…
-
### Device:nexus 6p
### OS version (KitKat/Lollipop/Marshmallow/Nougat):
marshmallow
### Built from repo (date and build command) or downloaded from website (links):
https://build.net…