How to fix network after mistake with aircrack-ng in Kali Linux?
-4
votes
4
answers
9098
views
I typed:
]
How can I fix this mistake?
airodump-ng eth0
then I know it is my mistake. it token my network on Kali Linux VirtualBox. After mistake, I can't access my network. When I typed ifconfig
(as root), it got this response:
# ifconfig
lo: flags=73 mtu 65536
inet 127.0.0.1 netmask 255.0.0.0
inet6 ::1 prefixlen 128 scopeid 0x10
loop txqueuelen 1 (Local Loopback)
RX packets 2222 bytes 176585 (172.4 KiB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 2222 bytes 176585 (172.4 KiB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0
# eth0 start
bash: eth0: command not found
#

Asked by sukihinata
(43 rep)
May 10, 2016, 01:17 PM
Last activity: Nov 26, 2021, 06:45 PM
Last activity: Nov 26, 2021, 06:45 PM