TermuxHackz / wifi-hacker

Shell Script For Attacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2)
GNU General Public License v3.0
942 stars 79 forks source link

SIOCSIFFLAGS: Permission denied #4

Open jayko1552 opened 3 years ago

jayko1552 commented 3 years ago

Screenshot_20210702_134147_com termux

Use proot To be root in termux since my device can not be root, the fact is that this problem does not stop appearing and try everything but it is very difficult for me to fix this error help!

DeadSilentSoS commented 1 year ago

Try this command. /system/bin/restorecon -r

Kdgdj commented 1 year ago

Ok

On Sat, Nov 19, 2022, 9:48 AM IamNoOne @.***> wrote:

Try this command. /system/bin/restorecon -r

— Reply to this email directly, view it on GitHub https://github.com/TermuxHackz/wifi-hacker/issues/4#issuecomment-1320792157, or unsubscribe https://github.com/notifications/unsubscribe-auth/AVYGGTLRYT4VLENBVUQQZ43WJBILDANCNFSM47XGRS7A . You are receiving this because you are subscribed to this thread.Message ID: @.***>