Jump to content

OpenFerret

Active Members
  • Posts

    32
  • Joined

  • Last visited

Everything posted by OpenFerret

  1. I've tried installing both the drivers and including the '--ignore-negative-one' command. Still doesn't seem to be working. I thinking of just running Kali Linux from inside a virtual machine and cheating as opposed to resolving :(
  2. I've definatly got the firmware in the right place... Ubuntu 14.04 comes with it pre-installed. Guess I need to have a go at compiling the correct drivers... Will post back when I get it right.
  3. Über points for using Gentoo!!! I'm only begining with really getting into Linux, but my desired end state is Gentoo or Arch.
  4. Hi Cooper, Thank you for taking time to help. If I throw you what I have, can you see what I'm going by? openferret@ubuntu:~$ lspci 00:00.0 Host bridge: Intel Corporation Haswell-ULT DRAM Controller (rev 09) 00:02.0 VGA compatible controller: Intel Corporation Haswell-ULT Integrated Graphics Controller (rev 09) 00:03.0 Audio device: Intel Corporation Haswell-ULT HD Audio Controller (rev 09) 00:14.0 USB controller: Intel Corporation Lynx Point-LP USB xHCI HC (rev 04) 00:16.0 Communication controller: Intel Corporation Lynx Point-LP HECI #0 (rev 04) 00:1b.0 Audio device: Intel Corporation Lynx Point-LP HD Audio Controller (rev 04) 00:1c.0 PCI bridge: Intel Corporation Lynx Point-LP PCI Express Root Port 1 (rev e4) 00:1c.2 PCI bridge: Intel Corporation Lynx Point-LP PCI Express Root Port 3 (rev e4) 00:1d.0 USB controller: Intel Corporation Lynx Point-LP USB EHCI #1 (rev 04) 00:1f.0 ISA bridge: Intel Corporation Lynx Point-LP LPC Controller (rev 04) 00:1f.2 SATA controller: Intel Corporation Lynx Point-LP SATA Controller 1 [AHCI mode] (rev 04) 00:1f.3 SMBus: Intel Corporation Lynx Point-LP SMBus Controller (rev 04) 02:00.0 Network controller: Intel Corporation Wireless 7260 (rev 6b) openferret@ubuntu:~$ iwconfig wlan1 IEEE 802.11bgn ESSID:off/any Mode:Managed Access Point: Not-Associated Tx-Power=20 dBm Retry long limit:7 RTS thr:off Fragment thr:off Power Management:off lo no wireless extensions. wlan0 IEEE 802.11abgn ESSID:"VM88***mine" Mode:Managed Frequency:5.18 GHz Access Point: 9C:D3:6D:75:E8:10 Bit Rate=300 Mb/s Tx-Power=16 dBm Retry long limit:7 RTS thr:off Fragment thr:off Power Management:on Link Quality=70/70 Signal level=-31 dBm Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0 Tx excessive retries:0 Invalid misc:23 Missed beacon:0 root@ubuntu:~# airmon-ng start wlan1 Found 5 processes that could cause trouble. If airodump-ng, aireplay-ng or airtun-ng stops working after a short period of time, you may want to kill (some of) them! PID Name 684 avahi-daemon 686 avahi-daemon 998 NetworkManager 1079 wpa_supplicant 14544 dhclient Process with PID 14544 (dhclient) is running on interface wlan0 Interface Chipset Driver wlan1 Atheros ath9k - [phy2] (monitor mode enabled on mon0) wlan0 Unknown iwlwifi - [phy0] When I try to use wifite for example, I can scan using the mon0 interface that I've setup with airmon-ng, but it doesn't detect the clients detected to my AP as seen here: NUM ESSID CH ENCR POWER WPS? CLIENT --- -------------------- -- ---- ----- ---- ------ 1 VM88***mine 11 WPA2 55db no 2 VM37******* 6 WPA2 37db no 3 VM37******* 1 WPA2 30db no 4 virginmedia******* 1 WPA2 30db no 5 virginmedia******* 6 WPA2 26db no 6 VM12******* 1 WPA2 26db no 7 virginmedia******* 11 WPA2 25db no 8 virginmedia******* 6 WPA2 16db no [+] select target numbers (1-8) separated by commas, or 'all': 1 [+] 1 target selected. [0:08:20] starting wpa handshake capture on "VM88***mine" [0:07:44] listening for handshake... It then just keeps trying to send a deuath every so often and doesn't pick up any clients of get the WPA handshake. If I try to use airodump-ng I get the following: CH -1 ][ Elapsed: 1 min ][ 2014-05-31 23:37 BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID 08:BD:43:18:DA:A8 -55 1096 0 0 1 54e WPA2 CCMP PSK VM37******* 00:8E:F2:C9:1D:AC -67 1059 18 0 1 54e WPA2 CCMP PSK virginmedia******* 08:BD:43:16:CD:F0 -68 1082 0 0 1 54e WPA2 CCMP PSK VM12******* 9C:D3:6D:26:DB:68 -81 543 0 0 1 54e WPA2 CCMP PSK VM97******* C4:04:15:E9:A1:50 -90 4 0 0 1 54e WPA2 CCMP PSK VM87******* 9C:D3:6D:21:2D:80 -89 18 0 0 1 54e WPA2 CCMP PSK VM20******* 9C:D3:6D:88:7B:68 -91 9 0 0 1 54e WPA2 CCMP PSK******* 9C:D3:6D:2A:E8:28 -72 2 0 0 6 54e WPA2 CCMP PSK betti******* 10:0D:7F:C3:8E:B1 -72 2 0 0 11 54e WPA2 CCMP PSK virginmedia******* 00:8E:F2:E0:79:8C -71 2 0 0 6 54e WPA2 CCMP PSK virginmedia******* 10:0D:7F:CD:ED:7A -65 3 0 0 6 54e WPA2 CCMP PSK virginmedia******* 9C:D3:6D:65:D6:C0 -47 0 0 0 6 54e WPA2 CCMP PSK VM37******* 9C:D3:6D:84:19:F0 -46 3 0 0 11 54e WPA2 CCMP PSK VM88***mine BSSID STATION PWR Rate Lost Packets Probes (not associated) C0:4A:00:1E:E9:48 0 0 - 1 0 13 (not associated) 00:23:14:C4:F0:58 -84 0 - 1 0 3 (not associated) E8:2A:EA:4C:21:51 -52 0 - 1 0 2 For some reason, it still doesn't pick up any clients associated with my AP. The if I try to inject a deuath attack with this: root@ubuntu:~# aireplay-ng -0 0 -a 9C:D3:6D:84:19:F0 mon0 23:41:00 Waiting for beacon frame (BSSID: 9C:D3:6D:84:19:F0) on channel -1 23:41:00 Couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch Please specify an ESSID (-e). root@ubuntu:~# (Or with wlan1 interface) root@ubuntu:~# aireplay-ng -0 0 -a 9C:D3:6D:84:19:F0 wlan1 ioctl(SIOCSIWMODE) failed: Device or resource busy ARP linktype is set to 1 (Ethernet) - expected ARPHRD_IEEE80211, ARPHRD_IEEE80211_FULL or ARPHRD_IEEE80211_PRISM instead. Make sure RFMON is enabled: run 'airmon-ng start wlan1 <#>' Sysfs injection support was not found either.
  5. Hi all, I'm trying to get the TL-WN722N USB device working under Ubuntu 14.04 LTS, specifically with aircrack-ng and wifite. I can run the USB device in monitor mode, but injection seems to be a problem. I have to use the TL-WN722N because the built in wireless card in the Dell XPS (9333) is the intel 7260 wifi + bluetooth card, doesn't support monitor mode and injection (as far as I can see.) Can anyone help me out here, or does anyone have any experience?
  6. Hi all, I run Kali 1.0.6 (64-Bit) from a VM and I wanted to start playing with the Ubertooth One using that setup, rather than another VM or install a different distro on a spare laptop. Does anyone have a set of instructions for installing dependancies, software, firmware updates and any thing else useful for the Ubertooth One in Kali 1.0.6? Many thanks!!!
×
×
  • Create New...