i was trying to hack someone wifi by performing a handshake on kali linux,when i check my network interface,i saw wlan0 and LO but no eth0,please help (: .
- Hot
- Active
-
Forum Thread: Hacking Facebook,Twitter,Instagram Account Passwords with BruteForce 161 Replies
2 hrs ago -
Forum Thread: How to Edit Some Specific Part of an Apk File 1 Replies
2 hrs ago -
Forum Thread: I Need Help in Hacking a Gmail Account. 26 Replies
3 hrs ago -
Forum Thread: Kali linux command error. Kindly help 1 Replies
22 hrs ago -
Forum Thread: Hack Instagram Account Using BruteForce 200 Replies
23 hrs ago -
Forum Thread: When to Use Reverse Shell and Bind Shell? 5 Replies
2 days ago -
Forum Thread: Fluxion Not Working 6 Replies
2 days ago -
Forum Thread: Hacking Stream (LIVE) 10 Replies
3 days ago -
Forum Thread: Blind SQL Injection 6 Replies
3 days ago -
Forum Thread: Can C Programming Help Me for Hacking or Pen Testing. 10 Replies
1 wk ago -
Forum Thread: I Want to Hack in to My Friends System Through his wifi router i am controlling 7 Replies
1 wk ago -
Forum Thread: How to Use the Exploits Found in Vega Scan 3 Replies
1 wk ago -
Forum Thread: Can I Send a File to a Computer Using Ip Address 5 Replies
2 wks ago -
Forum Thread: How to Use NGROK in a Reverse_Tcp Attack? 20 Replies
2 wks ago -
Forum Thread: Problem with Hacking Webserver with Armitage 11 Replies
2 wks ago -
Forum Thread: Metasploit - Embedding an Android Payload into a PDF? 7 Replies
2 wks ago -
Forum Thread: Creating an Completely Undetectable Executable in Under 15 Minutes! 35 Replies
2 wks ago -
Forum Thread: How to Hack an Android Device with Only a Ip Adress 43 Replies
2 wks ago -
Forum Thread: Metasploit Use Domain Name as RHOST 4 Replies
2 wks ago -
Forum Thread: Make a Phishing Page for Harvesting Credentials Yourself 4 Replies
2 wks ago
-
How To: Automate Remote SSH Control of Computers with Expect Scripts
-
How To: Top 10 Things to Do After Installing Kali Linux
-
How To: Hack Android Using Kali (Remotely)
-
How to Hack Wi-Fi: Cracking WPA2 Passwords Using the New PMKID Hashcat Attack
-
How To: Brute-Force Nearly Any Website Login with Hatch
-
How To: Crack Shadow Hashes After Getting Root on a Linux System
-
How To: Phish for Social Media & Other Account Passwords with BlackEye
-
How to Hack Wi-Fi: Stealing Wi-Fi Passwords with an Evil Twin Attack
-
How To: Buy the Best Wireless Network Adapter for Wi-Fi Hacking in 2019
-
How To: Find Identifying Information from a Phone Number Using OSINT Tools
-
How To: Gain SSH Access to Servers by Brute-Forcing Credentials
-
How To: Crack Password-Protected ZIP Files, PDFs & More with Zydra
-
How To: Crack SSH Private Key Passwords with John the Ripper
-
How To: Crack Password-Protected Microsoft Office Files, Including Word Docs & Excel Spreadsheets
-
How To: Check if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection
-
How To: Create a Persistent Back Door in Android Using Kali Linux:
-
Hack Like a Pro: How to Crack Passwords, Part 4 (Creating a Custom Wordlist with Crunch)
-
How To: Spy on Traffic from a Smartphone with Wireshark
-
How To: Create Custom Wordlists for Password Cracking Using the Mentalist
-
How To: Manually Exploit EternalBlue on Windows Server Using MS17-010 Python Exploit
1 Response
You Are using Kali in Virtual Environment Right?
First Thing, wireless attacks need your Wireless Adapters Which is Wlan0
And if you want to perform handshakes, you absolutely need wlan0 .
Second and last thing, You said The system doesnt show eth0,
As you might Know, eth0 is for ethernet connection which is a wired or you can say a bridge connection
If you wanna handshake, You need wla0 rather than eth0 (eth0 is absolutely for no mean, it is for wired connection to internet and you cant perform wireless attacks with it.)
I Hope you will find your Answer, Ask Further If Need.
Thank You
Share Your Thoughts