SystemCrash86 Posted February 15, 2016 Share Posted February 15, 2016 I am unable to use aireplay-ng of the aircrack-ng suite becasue my current wireless card does not all me to use packet injection, i am very new to this and i was hoping if someone knew a work-a-round that might work. My wireless card is root@kali:~/Downloads# airmon-ng PHY Interface Driver Chipset phy0 wlan0 iwlwifi Intel Corporation Wireless 7265 (rev 61) Quote Link to comment Share on other sites More sharing options...
whitenoise Posted February 15, 2016 Share Posted February 15, 2016 Can you please give us some more information? What is the output of "iwconfig" and are you able to enable monitor mode on your wifi device? Does another program block the device (maybe network-manager or so) ? Try: airmon-ng start wlan0 and see what happens. If airmon-ng creates a monitor interface for you, you can use that one for the injection test. Quote Link to comment Share on other sites More sharing options...
SystemCrash86 Posted February 15, 2016 Author Share Posted February 15, 2016 Can you please give us some more information? What is the output of "iwconfig" and are you able to enable monitor mode on your wifi device? Does another program block the device (maybe network-manager or so) ? Try: airmon-ng start wlan0 and see what happens. If airmon-ng creates a monitor interface for you, you can use that one for the injection test. iwconfig output is: iwconfig eth0 no wireless extensions. wlan0 IEEE 802.11abgn ESSID:"VM904381-5G" Mode:Managed Frequency:5.18 GHz Access Point: 04:A1:51:F8:55:A0 Bit Rate=130 Mb/s Tx-Power=22 dBm Retry short limit:7 RTS thr:off Fragment thr:off Encryption key:off Power Management:on Link Quality=53/70 Signal level=-57 dBm Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0 Tx excessive retries:0 Invalid misc:13 Missed beacon:0 lo no wireless extensions. Monitor interface is up and running, and i can use the newly created monitor interface wlan0mon to use airodump-ng to see all the networks around me so i now that it works. root@Kali:~# airmon-ng check kill Killing these processes: PID Name 1803 wpa_supplicant root@Kali:~# airmon-ng start wlan0 PHY Interface Driver Chipset phy0 wlan0 iwlwifi Intel Corporation Wireless 7265 (rev 61) (mac80211 monitor mode vif enabled for [phy0]wlan0 on [phy0]wlan0mon) (mac80211 station mode vif disabled for [phy0]wlan0) root@Kali:~# airodump-ng wlan0mon Now when i try and test packet injection on this wireless interface y issuing the command "aireplay-ng wlan0mon -9" or "aireplay-ng wlan0mon --test" i get the following: root@Kali:~# aireplay-ng wlan0mon -9 17:33:50 Trying broadcast probe requests... 17:33:51 No Answer... 17:33:51 Found 1 AP 17:33:51 Trying directed probe requests... 17:33:51 20:0C:C8:81:89:A8 - channel: 11 - 'My Network' 17:33:57 0/30: 0% Quote Link to comment Share on other sites More sharing options...
SystemCrash86 Posted April 15, 2016 Author Share Posted April 15, 2016 I now believe this to be a hardware issue with my wireless card. So i think i will try and exchange my wifi card Quote Link to comment Share on other sites More sharing options...
KrakenKuz Posted July 25, 2022 Share Posted July 25, 2022 On 4/15/2016 at 3:45 AM, SystemCrash86 said: I now believe this to be a hardware issue with my wireless card. So i think i will try and exchange my wifi card Did you find any solution for this without changing the hardware ? Quote Link to comment Share on other sites More sharing options...
SystemCrash86 Posted July 25, 2022 Author Share Posted July 25, 2022 Unfortunately not, I looked around for a while and found nothing Quote Link to comment Share on other sites More sharing options...
Recommended Posts
Join the conversation
You can post now and register later. If you have an account, sign in now to post with your account.