• We just launched and are currently in beta. Join us as we build and grow the community.

Network Hacking Issues on Kali

Phynx

Laugh Artisan
P Rep
0
0
0
Rep
0
P Vouches
0
0
0
Vouches
0
Posts
159
Likes
95
Bits
2 MONTHS
2 2 MONTHS OF SERVICE
LEVEL 1 400 XP
Hello...
So basically I have just started taking a hacking course and i am very new to kali linux and everything like that. I have had lots of issues the last couple days and have had massive headaches trying to resolve certain issues. Firstly, I am using an Acer Laptop with 8GB RAM, core I5 processor and NVIDIA Geeforce if that makes any difference. I am running Kali Linux 2020.4 on a virtualbox with an Alfa AWUS036NHA WIFI Adapter and ATHEROS AR9271L Chipset. I understand that this chipset only picks up 2.4Ghz and not anything higher. So basically when I have been running the airodump-ng command in monitor mode, I pickup alot of networks around me, but they dont seem to be transmitting alot of data, including my own network which doesn't seem feasable as I have alot of devices on my network in my household. The data being transmitted on all of the networks appears as 0 with 4 being the highest. I have run all the recommended updates, installed metapackages and edited the source.list. Now, leading me on to my next issue, I then try to do packet sniffing on a targeted networlk with specific BSSID and Channel and it works, but I only end up picking up 1-2 stations on most networks and sometimes even none. I thought this was strange, so i decided to test it on my own network and I only managed to pickup one device on my network which was a xiaomi android phone. Just for clarification there are 3 laptops, a television, 3 Iphones (Iphone 6, 8 & 11) and 3 androids in my house. Someone brought to my attention that it could be the fact that I am using a virtual machine rather than a dual boot, another person said it was because I was using a 2.4Ghz network adapter instead of a 5Ghz one. I really would prefer to stay away from a dual boot system as I do not want to risk my system being infected when I start dealing with malware, botnets, RATs and viruses etc.. I have too many valuable files. Also I tried doing an aircrack-ng on a WEP and a FakeAuth attack on a network to increase the IV's in order to crack the WEP key, but that didnt work and said the attack was unsuccessful, and i followed everything exactly, and put the correct channel and matching bssid etc... I really have no idea where I am going wrong. If anyone could help me I would really appreciate it the advice. Thanks
 

435,057

313,705

313,714

Top