Jump to content

Packet Injection fail


SystemCrash86

Recommended Posts

I am unable to use aireplay-ng of the aircrack-ng suite becasue my current wireless card does not all me to use packet injection, i am very new to this and i was hoping if someone knew a work-a-round that might work.

My wireless card is

root@kali:~/Downloads# airmon-ng 

PHY	Interface	Driver		Chipset

phy0	wlan0		iwlwifi		Intel Corporation Wireless 7265 (rev 61)

Link to comment
Share on other sites

Can you please give us some more information?

What is the output of "iwconfig" and are you able to enable monitor mode on your wifi device? Does another program block the device (maybe network-manager or so) ?

Try:

airmon-ng start wlan0

and see what happens. If airmon-ng creates a monitor interface for you, you can use that one for the injection test.

Link to comment
Share on other sites

Can you please give us some more information?

What is the output of "iwconfig" and are you able to enable monitor mode on your wifi device? Does another program block the device (maybe network-manager or so) ?

Try:

airmon-ng start wlan0

and see what happens. If airmon-ng creates a monitor interface for you, you can use that one for the injection test.

iwconfig output is:

iwconfig 
eth0      no wireless extensions.

wlan0     IEEE 802.11abgn  ESSID:"VM904381-5G"  
          Mode:Managed  Frequency:5.18 GHz  Access Point: 04:A1:51:F8:55:A0   
          Bit Rate=130 Mb/s   Tx-Power=22 dBm   
          Retry short limit:7   RTS thr:off   Fragment thr:off
          Encryption key:off
          Power Management:on
          Link Quality=53/70  Signal level=-57 dBm  
          Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
          Tx excessive retries:0  Invalid misc:13   Missed beacon:0

lo        no wireless extensions.

Monitor interface is up and running, and i can use the newly created monitor interface wlan0mon to use airodump-ng to see all the networks around me so i now that it works.

root@Kali:~# airmon-ng check kill

Killing these processes:

  PID Name
 1803 wpa_supplicant

root@Kali:~# airmon-ng start wlan0


PHY	Interface	Driver		Chipset

phy0	wlan0		iwlwifi		Intel Corporation Wireless 7265 (rev 61)

		(mac80211 monitor mode vif enabled for [phy0]wlan0 on [phy0]wlan0mon)
		(mac80211 station mode vif disabled for [phy0]wlan0)

root@Kali:~# airodump-ng wlan0mon

Now when i try and test packet injection on this wireless interface y issuing the command "aireplay-ng wlan0mon -9" or "aireplay-ng wlan0mon --test" i get the following:

root@Kali:~# aireplay-ng wlan0mon -9
17:33:50  Trying broadcast probe requests...
17:33:51  No Answer...
17:33:51  Found 1 AP 

17:33:51  Trying directed probe requests...
17:33:51  20:0C:C8:81:89:A8 - channel: 11 - 'My Network'
17:33:57   0/30:   0%

Link to comment
Share on other sites

  • 1 month later...
  • 6 years later...

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...