2

first of all I know how deauth packets work basically. But since my wifi adapter refuses to work on my virtual Kali, I want to use my host machine (Windows 10). So I have NPcap and Wireshark and I can go to monitor mode, change channels and sniff packets on Wireshark. But I can't find any way to send deauth packets on Windows. I have aircrack-ng for Windows downloaded but it just doesn't accept my wi-fi adapter (I use "Wi-Fi" as interface name which is same as netsh show all name so it should be correct) it just sais no interface or not supported or smth like that. And since I can't find any other software or script to send deauth packets, I wanted to do it manually with CMD. I would love to know how can I do that, or if you can tell me if there is a software/program for Windows which sends deauth packets.

Cemeb
  • 21
  • 1
  • 2
  • `aireplay-ng` also works on Windows. Also, you can just install Kali on a USB stick and boot from there. –  Mar 08 '21 at 08:43
  • @MechMK1 Yes, but as I said, it doesn't accept my interface which should be accepted so I'm looking for alternative ways. Thanks. – Cemeb Mar 08 '21 at 08:56
  • What do you mean by "it doesn't accept my interface"? –  Mar 08 '21 at 10:48
  • @MechMK1 I have solved the issue with Kali Linux so I can use my adapter with it atm. Thank you for your comments anyway. – Cemeb Mar 08 '21 at 14:00

0 Answers0