Hello everybody, I have a virtual machine with Kali Linux rolling.
I want to try aircrack-ng, I've seen on Internet that airodump should also be used with aircrack-ng but when I do this command
airodump-ng --encrypt wpa eth0
The terminal return :
nl802...
I want to try aircrack-ng, I've seen on Internet that airodump should also be used with aircrack-ng but when I do this command
airodump-ng --encrypt wpa eth0
The terminal return :
nl802...