Kali Linux Wifite Troubleshooting

Поділитися
Вставка
  • Опубліковано 15 чер 2024
  • Troubleshooting and fixing issues with Wifi (specifically Wifite) on Kali Linux.
    Need help? Join my Discord: / discord
    Commands:
    hcxdumptool:
    sudo apt install hcxdumptool
    hcxpcaptool:
    apt install hcxtools
    pyrit:
    sudo apt-get install libpcap-dev
    sudo apt-get install python2.7-dev libssl-dev zlib1g-dev libpcap-dev
    git clone github.com/JPaulMora/Pyrit.git
    cd Pyrit
    sudo python setup.py clean
    sudo python setup.py build
    sudo python setup.py install
    ==========================
    Menu:
    ==========================
    Overview: 0:00
    Exception: airmon-ng did not find wifi interfaces: 0:25
    Need to use sudo: 1:17
    Missing software: 1:40
    Verify Interent connectivity: 2:09
    Update references: 2:17
    Virtual Machine settings: 2:25
    hcxdumptool: 3:07
    hcxtools: 3:35
    pyrit: 3:48
    Test wifite: 6:08
    wifite wpa kill: 6:29
    Bypass wifite attacks: 8:10
    Password: 9:30
    ==========================
    Links:
    ==========================
    Wifite: github.com/derv82/wifite2
    Alfa AWUS036NHA: amzn.to/3qbQGKN
    Alfa AWUSO36NH: amzn.to/3moeQiI
    ================
    Connect with me:
    ================
    Discord: discord.davidbombal.com
    Twitter: / davidbombal
    Instagram: / davidbombal
    LinkedIn: / davidbombal
    Facebook: / davidbombal.co
    TikTok: / davidbombal
    UA-cam: / davidbombal
    ================
    Support me:
    ================
    Join thisisIT: bit.ly/thisisitccna
    Or, buy my CCNA course and support me:
    DavidBombal.com: CCNA ($10): bit.ly/yt999ccna
    Udemy CCNA Course: bit.ly/ccnafor10dollars
    GNS3 CCNA Course: CCNA ($10): bit.ly/gns3ccna10
    ======================
    Special Offers:
    ======================
    Cisco Press: Up to 50% discount
    Save every day on Cisco Press learning products! Use discount code BOMBAL during checkout to save 35% on print books (plus free shipping in the U.S.), 45% on eBooks, and 50% on video courses and simulator software. Offer expires December 31, 2020. Shop now.
    Link: bit.ly/ciscopress50
    ITPro.TV:
    itpro.tv/davidbombal
    30% discount off all plans Code: DAVIDBOMBAL
    Boson software: 15% discount
    Link: bit.ly/boson15
    Code: DBAF15P
    wifi
    kali
    wifi
    kali linux 2020
    kali linux 2020.4
    wifite
    wifite2
    wifite2 kali linux
    wpa
    wep
    wps
    alfa
    comptia
    cech
    oscp
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    #kalilinux #wifi #wifite
  • Наука та технологія

КОМЕНТАРІ • 442

  • @free_coursesforyou6861
    @free_coursesforyou6861 2 роки тому +7

    Do you know what I love, he not only makes a video teaching us how to do somethint but then he makes a video for those who are having problems and he even gives us a cheat sheet

  • @mojoxtreme
    @mojoxtreme 3 роки тому +1

    thank you so much man , getting pyrit to install has been such a struggle until u mentioned to python commands

  • @graemewhite977
    @graemewhite977 3 роки тому +11

    I been struggling with this pyrit install for the last 4 hours - THANK YOU

    • @lakshshastry8278
      @lakshshastry8278 2 роки тому

      same here XD

    • @psych0blzr694
      @psych0blzr694 2 роки тому +2

      Ikr? David is the hero we didn't know we needed!

    • @yurton4
      @yurton4 Рік тому +1

      tried to clone and install pyrit in Kali-2022 as described in this video, but I've got many compilation errors. Any ideas?

  • @artaxerxes_from_phainon5349
    @artaxerxes_from_phainon5349 3 роки тому

    THANK YOU SO MUCH I COULD NOT FIND THE CORRECT INSTRUCTIONS ANYWHERE YOU HAVE HELPED ME TO LEARN SO MUCH THANK YOU

  • @vyasG
    @vyasG 3 роки тому +5

    Thank You for this video. I appreciate your efforts to show us how to fix the warnings/errors we encountered in the previous video.

    • @davidbombal
      @davidbombal  3 роки тому +4

      Thank you for watching Vyas!

  • @se7sook.n923
    @se7sook.n923 2 роки тому

    u are on of the greatest of all time in this field... ur explanation is very useful and helpful and to the point ... I really enjoy everything u post here

  • @sico2819
    @sico2819 2 роки тому +11

    Your guides are always right to the point and excellent ! Love it !

  • @O2C69
    @O2C69 3 роки тому +1

    Great info ad always, one of my favourite teachers on UA-cam and else where... 🤗 Lots of Love 😍

    • @davidbombal
      @davidbombal  3 роки тому

      Thank you! I really appreciate that :)

  • @anstrojane1540
    @anstrojane1540 3 роки тому

    You are a good teacher in real sense.
    I am from india and I always watch your all videos which are very useful

  • @ekangi_savara
    @ekangi_savara 3 роки тому +1

    Great,I'm learning a lot from your channel 👏👏👏

  • @jamilshekinski
    @jamilshekinski 7 місяців тому

    Thank You Mr. Bombal! You're a gem of UA-cam and the IT world!!

  • @josinjojy4268
    @josinjojy4268 3 роки тому +51

    Brother can you please do a full kali linux course for beginners

    • @manojnarula7681
      @manojnarula7681 3 роки тому +3

      Sir your Twitter account has been hacked by 12 year boy....is i m right

    • @josinjojy4268
      @josinjojy4268 3 роки тому +3

      @@manojnarula7681 I don't have a Twitter account lol😎😎😎

    • @ArmanKhan-iq3ji
      @ArmanKhan-iq3ji 3 роки тому

      How to Resolve after upgrade Nethunter/Kali Linux, can’t start/connect to VNC

    • @petrkorinek7555
      @petrkorinek7555 2 роки тому

      lol, just check a web.

    • @jessen00001
      @jessen00001 Рік тому

      ​@@manojnarula7681 haha nice one, your first steps to social engineering 🎉

  • @krisnapranavelangovan6453
    @krisnapranavelangovan6453 3 роки тому +2

    This helps me a lot thank you David ☺️

  • @tomada36
    @tomada36 3 роки тому +2

    Thank you for posting these helpful troubleshooting videos. Could this also work for VirtualBox, which doesn't have the Player->Removable Devices interface that you use around 0:54?

  • @AhmadMaartmesrini
    @AhmadMaartmesrini 11 місяців тому

    you did such a great job here
    thx for your efforts!

  • @nithitth1447
    @nithitth1447 3 роки тому +1

    Thank you ! Love this video !!! from Thailand

  • @jackdaw9487
    @jackdaw9487 2 роки тому

    Love your channel David..just subscribed and liked...................

  • @vardhangoud8851
    @vardhangoud8851 3 роки тому +2

    Great explanation loving ur videos

  • @yiminglei7978
    @yiminglei7978 3 роки тому

    Thanks for your great video! May I use wifite in WSL or WSL2? WSL2 cannot find my in-build wireless adopter. And WSL seems doesn't support network operations.

  • @free_coursesforyou6861
    @free_coursesforyou6861 2 роки тому

    Like My guy not only does he make it easy to understand he actually takes ot a step further and gives you chrat sheets ,anf multiple videos on the same topic but they aren't boring they are poes intresting and yield immediate results mb

  • @Rajafixerdubai
    @Rajafixerdubai Рік тому

    THANK YOU LOVE FROM INDIA (MUMBAI) ❤️

  • @bobwong8268
    @bobwong8268 3 роки тому

    Thanks again David. Simply Awesome!

    • @breesmith6087
      @breesmith6087 3 роки тому

      I bought some credit card from *paulclark6cc* on telegram and it was real and all his card were valid💯✅

  • @user-di2ej5tm9j
    @user-di2ej5tm9j 2 роки тому +2

    Hi David. I love your videos and it's Amazing I hope you could also make tutorials on how to run wifite in Android using Net Hunter by using external wireless adapter. I like it when you explain stuff since its easy to understand than the other video tutorials that I've watched in here. Thank you and I hope you will notice me.

  • @Don-himself
    @Don-himself 3 роки тому

    Nice Video as always! When do you plan on uploading the EMV Chip Video You said you were going to upload on your last Credit Card Security video?

  • @serifirst5421
    @serifirst5421 3 роки тому

    the best channel in cybersecurity, good luck you from turkmenistan

  • @user-ws9fg5nl3d
    @user-ws9fg5nl3d 3 роки тому

    Thank you for the detailed explanation and your time
    👍👍👍👍👍👍

    • @breesmith6087
      @breesmith6087 3 роки тому

      I bought some credit card from *paulclark6cc* on telegram and it was real and all his card were valid💯✅

  • @mcdesilva74
    @mcdesilva74 3 роки тому

    Thank you this really help me to setup my gear

  • @alhamdzahid5640
    @alhamdzahid5640 2 роки тому +1

    Hey david i wanted to ask that when i launch wifite attack it starts only with PMKID attack but does not start with pixie dust and all that

  • @yurton4
    @yurton4 Рік тому +1

    I tried to clone and install pyrit in Kali-2022 as described in this video, but I've got many compilation errors. Any ideas?

  • @wickhere7996
    @wickhere7996 3 роки тому +2

    Can you fix newly zsh shell autosuggestions ...i gotta lot articles on google search but to of no use ,,?

  • @dastardlyman
    @dastardlyman 3 роки тому

    really like pyrit - for many years - ive used its "analyze" function to check my 4 way handshakes. it says things like "good" or "fair" . i dont ever bother with a handshake unless pyrit really likes it. now cant get pyrit to run on the latest kali even following all your steps. so i had a rummage and have installed "kali 2016-2" as a vm. thats right kali from 2016 !!! all i use it for is to check my 4 way handshakes with pyrit!!! i really like the latest kali as it runs with all my alfa adapters including the latest AC ones. stuff like wifite and airgeddon are really good but i have to have the pyrit. 5ghz is rubbish it really doesnt travel through walls well at all. my old alfa is still the best at capturing handshakes.

  • @mr._ashitey
    @mr._ashitey 3 роки тому +1

    Please since I updated to Kali Linux 2020.4 when i enable monitor mode and type iwconfig it still stays wlan0 instead of wlan0mon....but it us written Monitor mode is enabled.. why Is it that?

  • @percyg77
    @percyg77 3 роки тому +1

    Life saver...thank you!

  • @AnimeThings_
    @AnimeThings_ 3 роки тому

    I love your content bro! Keep it up! I have late for 2 hours because there is a Uploading time

    • @davidbombal
      @davidbombal  3 роки тому

      Thank you! So happy to hear that you enjoy my content :)

  • @tylertaylor7800
    @tylertaylor7800 3 роки тому

    Loved the follow up

  • @ahmedosman8419
    @ahmedosman8419 2 роки тому

    Thanks David
    i want to ask you if i must plug wireless adaptor to my laptop to work with kali on VM or i can use internal WIFI not just to hack WIFI networks

  • @sajinalexander3713
    @sajinalexander3713 3 роки тому +1

    What about if you want to work the wifite in wsl2 kali linux..?

  • @jessen00001
    @jessen00001 Рік тому

    Thank you David. This really makes my hfa ( high functioning autisme ) brain happy.
    N.B
    Only testing this on my own networks 🎉❤

  • @aryanrajpoot3067
    @aryanrajpoot3067 3 роки тому

    At least someone who teaches cool stuff in Kali Linux at lasssttttt!!

    • @davidbombal
      @davidbombal  3 роки тому

      lol... glad you are enjoying the videos :)

  • @harshgautam4413
    @harshgautam4413 3 роки тому +14

    First love from India ❤️

  • @davidbombal
    @davidbombal  3 роки тому +1

    Commands:
    hcxdumptool:
    sudo apt install hcxdumptool
    hcxpcaptool:
    apt install hcxtools
    pyrit:
    sudo apt-get install libpcap-dev
    sudo apt-get install python2.7-dev libssl-dev zlib1g-dev libpcap-dev
    git clone github.com/JPaulMora/Pyrit.git
    cd Pyrit
    sudo python setup.py clean
    sudo python setup.py build
    sudo python setup.py install
    ==========================
    Help:
    ==========================
    Need help? Join my Discord: discord.com/invite/usKSyzb
    ==========================
    Menu:
    ==========================
    Overview: 0:00
    Exception: airmon-ng did not find wifi interfaces: 0:25
    Need to use sudo: 1:17
    Missing software: 1:40
    Verify Interent connectivity: 2:09
    Update references: 2:17
    Virtual Machine settings: 2:25
    hcxdumptool: 3:07
    hcxtools: 3:35
    pyrit: 3:48
    Test wifite: 6:08
    wifite wpa kill: 6:29
    Bypass wifite attacks: 8:10
    Password: 9:30
    ==========================
    Links:
    ==========================
    Wifite: github.com/derv82/wifite2
    Alfa AWUS036NHA: amzn.to/3qbQGKN
    Alfa AWUSO36NH: amzn.to/3moeQiI
    ================
    Connect with me:
    ================
    Discord: discord.davidbombal.com
    Twitter: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    UA-cam: ua-cam.com/users/davidbombal
    ================
    Support me:
    ================
    Join thisisIT: bit.ly/thisisitccna
    Or, buy my CCNA course and support me:
    DavidBombal.com: CCNA ($10): bit.ly/yt999ccna
    Udemy CCNA Course: bit.ly/ccnafor10dollars
    GNS3 CCNA Course: CCNA ($10): bit.ly/gns3ccna10
    ======================
    Special Offers:
    ======================
    Cisco Press: Up to 50% discount
    Save every day on Cisco Press learning products! Use discount code BOMBAL during checkout to save 35% on print books (plus free shipping in the U.S.), 45% on eBooks, and 50% on video courses and simulator software. Offer expires December 31, 2020. Shop now.
    Link: bit.ly/ciscopress50
    ITPro.TV:
    itpro.tv/davidbombal
    30% discount off all plans Code: DAVIDBOMBAL
    Boson software: 15% discount
    Link: bit.ly/boson15
    Code: DBAF15P
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

    • @thebright360
      @thebright360 3 роки тому

      This is wrong $cd pyrit.Edite your description : cd Pyrit

    • @davidbombal
      @davidbombal  3 роки тому +1

      @@thebright360 Thanks! I even mentioned that in the video and forgot to fix it here :( I've corrected that now.

  • @shikharajput3691
    @shikharajput3691 3 роки тому +1

    Hi Sir , I liked your videos ...when I am trying to connect removable devices...I only found 2 options. 1-USB Mouse and 2-Camera...there is not 3rd option present where you are clicking in this video. what do I do ...please suggest.

  • @tuhinashoksarkar1517
    @tuhinashoksarkar1517 3 роки тому

    What software or tools you are using for auto suggestion command?

  • @enzodema8407
    @enzodema8407 Рік тому

    Great guide THANK YOU ;)

  • @jorgekitamura1853
    @jorgekitamura1853 Рік тому

    I might be asking kinda absurd question, is it possible to run Wifite properly without connecting my Wifi with a cable locally? Or is connecting to Wifi with a cable the only way to scan bunch of wifi flying around my machine?

  • @ZeroMass
    @ZeroMass 3 роки тому

    Vmware wrkstn16 kali 2020 keeps freezing completely whilst deaurhing. I have to reinstall kali. Any advice?? 🍻

  • @kylefreemason
    @kylefreemason 2 роки тому

    Hi guys, wifite use to run all 5 attacks, now it only runs a pkmid attack and the handshake dictionary attack. No longer does it attempt to run a pixiedust or pin attack. How do I fix that?

  • @mdnasiruddin7463
    @mdnasiruddin7463 3 роки тому +1

    Love from Bangladesh....... BIG Fan of you

  • @HP-mx8ol
    @HP-mx8ol Рік тому

    I have my wireless adapter connected and selected in Vmware but it's not showing up when typing ip addr?. Any idea what might be the issue?

  • @alanbruno8785
    @alanbruno8785 3 роки тому +2

    hello friend, great tutorial now mine is giving error (--dict) how do I add the wordlist?

  • @free_coursesforyou6861
    @free_coursesforyou6861 2 роки тому

    My raspberry pi has linux installed however after a couple months iy doesnt want to update with the command and it sayd fix - missing but then always stops working after

  • @i506nandikadwiaffrian6
    @i506nandikadwiaffrian6 Рік тому

    hey love your video, i just wanna ask where to get wifipass.txt that u use in the video

  • @williammarshall275
    @williammarshall275 3 роки тому

    Hi David hope you are well.. I'm starting hacking again enjoy your videos and network chuck. Just wanted to find out the wps why are you skipping them? If people leave the wps on would that not be a easy way in the pins are 8 digits. Did not try much of them . But if you can maybe create a video on that? Thank you

  • @irfanjamil1127
    @irfanjamil1127 3 роки тому

    do you recommend any wireless adapter to perform wifite TS.

  • @nawid1687
    @nawid1687 3 роки тому +1

    FIRST!! love the video sir!

  • @1995alleniverson
    @1995alleniverson 6 місяців тому

    Hi David, I have this kind of problem with Tp link TL-WN823N V2/V3. I was able to make it monitor mode but neither with Wifite and airgeddon its not scanning networks around me... It says : Scanning. Found 0 targets, 0 clients and that`s it. Can you please help me out what to do?

  • @TingelTangelTom
    @TingelTangelTom 27 днів тому

    Could it be that you definitely need a WLAN recipient and it doesn't work with the integrated WLAN in the laptop?

  • @juliusjudin6284
    @juliusjudin6284 2 роки тому +1

    I got a problem. When my wifite tries to wait for the target to appear it just crashes.

  • @Ghost-zf8lk
    @Ghost-zf8lk 3 роки тому

    Where do I find the file with the handshakes ? Running on kali Linux live

  • @No_rights
    @No_rights 3 роки тому

    شكرا جزيلا لك على الترجمة

  • @f2p57dfbb
    @f2p57dfbb 2 роки тому +1

    Sir can you please tell the use of .TXT file

  • @farokhdubash3
    @farokhdubash3 5 місяців тому

    I followed your tutorial & was able to fix the missing software while running Wifite in Kali linux.
    The issue I am facing is that when I run the wifite (2.7.0, default installed in Kali Linux) it runs all the attacks but it always times out & does not reveal the wifi password.
    It runs PMKID that fails, Runs WPA handshake capture that fails & the subsequent tests all fail, there is no error that is displayed, what could be the issue?

  • @abraham2217
    @abraham2217 Рік тому

    Quire beneficial. Thank you man

  • @abdalrhmanmogahed5831
    @abdalrhmanmogahed5831 3 роки тому +3

    I have the problem of not finding any wireless interfaces and i use "virtual box", can you tell me how to solve the problem?

    • @TekNoWene
      @TekNoWene 2 роки тому

      double check you usb passthrough

  • @BubbaGaming
    @BubbaGaming 3 роки тому +2

    Soooo, I'm currently having the issue where It just sits and "scans" for networks. But none ever show up??

    • @BubbaGaming
      @BubbaGaming 3 роки тому

      To whoever just liked my comment. There is a fix out there!

  • @H____X
    @H____X 3 роки тому

    Do you have a solution to a problem on termux? I have installed Kali Inter, but I have a problem connecting to the Wi-Fi

  • @lima26x
    @lima26x 4 місяці тому

    Hi David, when I run wifi, the wifi connection simply turns off and stops scanning. As I'm starting with kali linux, I always have to restart the note to get the wifi working again. Do you know how you would solve this problem?

  • @leonhardguss8150
    @leonhardguss8150 3 роки тому

    Good content as always ♥️

    • @davidbombal
      @davidbombal  3 роки тому +1

      Thank you! Glad you enjoy my content :)

    • @breesmith6087
      @breesmith6087 3 роки тому

      I bought some credit card from *paulclark6cc* on telegram and it was real and all his card were valid💯✅

  • @KopetePanda
    @KopetePanda 2 роки тому

    This helped thanks!!!

  • @hackerboy5771
    @hackerboy5771 2 роки тому

    when i type in the "sudo python setup.py clean" i get an error saying that "sudo: python: command not found"

  • @nickm324
    @nickm324 3 роки тому

    When attacking these wireless networks is any information about the attacker exposed?

  • @garycopland-powell5915
    @garycopland-powell5915 Рік тому

    I'm using virtualBox (on Mac) for my kali VM. I can't seem to enable the wifi... any suggestions?

  • @amermoftah673
    @amermoftah673 3 роки тому +1

    You are the best sir ❤

  • @stassolovyov2297
    @stassolovyov2297 2 роки тому

    YEAH!!! I finally instaled that f*ckin` Pyrit. Thank you a lot, liked and subscibed you!!!

  • @zsoltibitter8761
    @zsoltibitter8761 Рік тому

    Sudo apt-get install python2.7... -should not i install the latest python instead? I think its alredy 3.7 in november/2022

  • @bighairyfeet
    @bighairyfeet 2 роки тому

    It now appears that the clone script will not work with Kali. It is now asking for a Personal access token to download Pyrite.

  • @delia4420
    @delia4420 Рік тому

    after install pyrit, im can't stop process with ctrl+c ,, why? my distro kali nethunter 2022.2

  • @jackdaw9487
    @jackdaw9487 2 роки тому +4

    If --sudo (python) doesn't work!!!!!!!!!!!!!!! use python2.7 command instead..

  • @GS21
    @GS21 2 роки тому

    How do you get the "Player" button on top?

  • @ashishashish-di3cg
    @ashishashish-di3cg 3 роки тому +1

    How to install sslstrip in 2020.3 in Kali Linux
    I think sslstrip project has stopped

  • @tuannampham6707
    @tuannampham6707 2 роки тому

    Thank you so much. I have issues can not install hcxdumtool . how can i reslove that ?

  • @rushichaganti4633
    @rushichaganti4633 3 роки тому

    love u david well explained

  • @mrClever279
    @mrClever279 2 роки тому

    a have this problem:
    [!] directory not found: hs
    [!] No handshakes found
    what i can fix it? tell me please)

  • @magedsamy147
    @magedsamy147 3 роки тому

    I need help that I can not download ( hcxtools nor hcxdumptool ) what to do ?

  • @questions2547
    @questions2547 Рік тому

    Hi I get the following error on trying to install libpcap-dev
    The following packages have unmet dependencies:
    libpcap0.8-dev : Depends: libpcap0.8 (= 1.10.0-2) but 1.10.1-4~bpo11+1 is to be installed
    E: Unable to correct problems, you have held broken packages.
    Any ideas? I have done this once before.. but re installed OS now I am unable to get pyrit running.
    Thanks a lot.

  • @promil3946
    @promil3946 2 роки тому

    Sir even when I have enabled monitor mode of my adapter , the wifite and also firn wifi cracker is not able to enable monitor mode , please help sir

  • @zsoltibitter8761
    @zsoltibitter8761 Рік тому +2

    A had only Pyrit missing. After installation and executing wifite i had only that network manager conflict as you. Then i had executed sudo wifite --kill then it terminated the conflicting service. It says wlan0mon is in monitor mode but when scanning the WIFI networks it gives me the Ctrl+C when ready option. After pushing the combination i cannot specify the network to crack because it exits wifite immediately. SOmetimes without any extra message, sometimes it writes down the Select Network to crack line but exits itself and i can read this line only after exiting so i cannot make decisions.
    I dont have USB WIFI adapter yet, i am using my laptops inbuilt WIFI module based on Atheros AR9285 under Kali Linux live bootable from USB drive (Kali update/upgraded)
    I would appreciate some help. Thank you

    • @TheNorliss
      @TheNorliss Рік тому

      I've had the same issue with wifite.

    • @zsoltibitter8761
      @zsoltibitter8761 Рік тому

      @@TheNorliss i have some update since then.
      If i run "wifite" without parameters it terminates after ctrl+c.
      But! If u run for example "wifite -p 20" and wait then after 20 seconds it will start cracking APs.
      Next example to run "wifite -e " then it starts cracking that specific AP.
      Please try it if it works for you this way.
      But its still annoying that without parameters it isnt working.

  • @parthbhatti3928
    @parthbhatti3928 3 роки тому +1

    Hey David,
    I'm just beginniner on this filed however I learn but I do it correctly but anybody ask about me for that I can't so how you start this and with basic full video can you make it ?
    Otherwise you can reply me because when I can't do that thing I fill lazy whatever things was happened to you also right? How was you manage those things like inshort I ask to you about how you faced that problems and overcome
    Please 🥺 reply me please 🥺!!

  • @9753flyer
    @9753flyer Рік тому

    Hoping someone can help me with this.
    I am using this on a machine with 2 Wifi Adapters, one built in and one via USB - the built in is connected to my wireless network, the USB one is the one I want to use for penetration testing.
    The problem I am having is no matter what I do to specify the specific adapter and to kill the wireless-manager/conflicting programs, whenever I run wifite even though it says it is only putting the adapter I selected into monitor mode, I lose the connection to my wireless network.
    It appears that wifite (actually wifite2) is putting both adapters into monitor mode.. how do I fix this?

  • @balatukur8684
    @balatukur8684 3 роки тому

    Great Video David, I have an issue troubling me as it relates to capturing handshakes and packets injection, will I need a wireless card to make these two possible even after confirming my inbuilt HP-Pavilion wifi driver can be put in monitoring mode.

    • @davidbombal
      @davidbombal  3 роки тому +1

      Yes, it is probably a Wifi card issue. I'll cover some troubleshooting tips in another video. My recommendation are the Alfa cards like these ones:
      Alfa AWUS036NHA: amzn.to/3qbQGKN
      Alfa AWUSO36NH: amzn.to/3moeQiI

    • @balatukur8684
      @balatukur8684 3 роки тому

      @@davidbombal Thanks a lot and I look forward to your next tutorial.

    • @047Freak
      @047Freak 2 роки тому

      @@davidbombal Hi David, I am trying to get a handshake with one of the Alfa wifi adapters, but still no luck. any tips?

  • @michawojcik1519
    @michawojcik1519 3 роки тому

    What is this command prompt? I have seen it @IppSec also

  • @ilhamleila
    @ilhamleila 2 роки тому

    I have a problem with wifi connection when I wrote the command
    sudo wifite
    The wifi is disconnected and is not founded what is the problem please

  • @wp32977
    @wp32977 3 роки тому

    Congratulations great video,the best Channel about hacking

  • @carlosmolina4643
    @carlosmolina4643 9 місяців тому

    what is this key where it says: current key: 03150315 (i know it is not my wifi key)
    but PSK not found

  • @CodeWithElouali
    @CodeWithElouali 3 роки тому

    U are the boss, it's said from Morocco.

  • @virumandi6317
    @virumandi6317 2 роки тому

    Hey. In my computer, I didn't find the wifipass.txt file. What do I do nowm

  • @sakibulhuda9440
    @sakibulhuda9440 3 роки тому

    Did you use the wordlist for brutefocre/dictionary attack or it is necessary to run this tool?

    • @percyg77
      @percyg77 3 роки тому

      That was his personal wifi password text he created. Kali comes with a huge file located at /usr/share/wordlists/. Look for rockyou.txt.gz. You’ll have to use sudo gzip -d rockyou.txt.gz to unzip

  • @balajisharathkumar9753
    @balajisharathkumar9753 3 роки тому

    do you have any link for CML cracked version I need it for personal learning purpose if you have any cracks? I have watched all viral2 CML setup video it is paid I cant able to afford that much

  • @satpalsingh98
    @satpalsingh98 2 роки тому

    I'm using kali on usb live boot and I'm using my laptop's internal wifi card which supports monitor mode but when i run wifite it stucks at searching for devices and couldn't find any wifi network. please HELP (0 targets found)

  • @aufffmuzz2108
    @aufffmuzz2108 2 роки тому

    Hi David what to du if kali linux don’t found wifi card