ale753 / shinai-fi

Docker images for learning wifi hacking
GNU General Public License v3.0
8 stars 0 forks source link

WPA2 Hacking lab isn't working with kernel 5.9.0-kali1-amd64 #1

Closed ale753 closed 3 years ago

ale753 commented 3 years ago

Tcp replay sends corrupted eapol packets.

ale753 commented 3 years ago

I have replaced my custom WPA2 pcap with one from the official site of Wireshark.