Jerboa Posted November 28, 2019 Share Posted November 28, 2019 Hello everyone, I would like to send Deauth packets with aireplay-ng on 5Ghz wifi but I have some problem... ... with 2.4 Ghz, everything work fine... My first commands are the following:# airodump-ng wlan0mon -b abg # airodump-ng wlan0mon -c 36 my wifi network is on chanel 36... The result is the next: CH 36 ][ Elapsed: 6 s ][ 2019-11-27 14:20 BSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID XX:XX:XX:XX:XX:XX -45 100 72 3 0 36 540 WPA2 CCMP PSK LaGerboise BSSID STATION PWR Rate Lost Frames Probe XX:XX:XX:XX:XX:XX XX:XX:XX:XX:XX:XX -34 0 - 6 3 2 So everything is ok for now... Next I make this:# aireplay-ng -0 5 -a XX:XX:XX:XX:XX:XX -c XX:XX:XX:XX:XX:XX wlan0mon Here, I got the following problem: 14:25:28 Waiting for beacon frame (BSSID: XX:XX:XX:XX:XX:XX) on channel 36 14:25:38 No such BSSID available. So I use the -D parameter (for not waiting for beacons):# aireplay-ng -0 5 -a XX:XX:XX:XX:XX:XX -c XX:XX:XX:XX:XX:XX -D wlan0mon The result is: 14:29:39 Sending 64 directed DeAuth (code 7). STMAC: [XX:XX:XX:XX:XX:XX] [ 0| 7 ACKs] 14:29:39 Sending 64 directed DeAuth (code 7). STMAC: [XX:XX:XX:XX:XX:XX] [ 0| 7 ACKs] 14:29:40 Sending 64 directed DeAuth (code 7). STMAC: [XX:XX:XX:XX:XX:XX] [ 0| 7 ACKs] 14:29:40 Sending 64 directed DeAuth (code 7). STMAC: [XX:XX:XX:XX:XX:XX] [ 0| 2 ACKs] 14:29:41 Sending 64 directed DeAuth (code 7). STMAC: [XX:XX:XX:XX:XX:XX] [ 0| 0 ACKs] BUT the client is NOT disconnected... I tryed with MDK4 and I got the same problem: # mdk4 wlan0mon d -c 36 that gives: Disconnecting XX:XX:XX:XX:XX:XX from XX:XX:XX:XX:XX:XX on channel 36 Packets sent: 1 - Speed: 1 packets/sec Disconnecting XX:XX:XX:XX:XX:XX from XX:XX:XX:XX:XX:XX on channel 36 Packets sent: 5 - Speed: 4 packets/sec BUT the clients are NOT disconnected... I use 5.3.0-kali2-amd64, with iwlwifi driver and Intel Corporation Centrino Advanced-N 6205 wifi card. my aircrack version is the last svn 1.5.2_rev-8e552786 Could someone help me please ? Link to comment Share on other sites More sharing options...
digininja Posted November 28, 2019 Share Posted November 28, 2019 If you've got a second wireless card, have the sniffing on the same channel at the same time to see if it sees the deauth packets. Link to comment Share on other sites More sharing options...
digininja Posted November 28, 2019 Share Posted November 28, 2019 Also check whether your client/AP is using 802.11w which is encrypt management frames. If it is, it will ignore your clear text ones. Link to comment Share on other sites More sharing options...
Jerboa Posted November 29, 2019 Author Share Posted November 29, 2019 Hello Digininja, Thank you for your answer. It's a good idea to use a second wireless card to sniff to see the deauth packets. But I won't be able to buy one before few weeks (I'm at the hospital). For example, I found someone how have the same problem: https://forum.aircrack-ng.org/index.php?topic=1338.0 See you soon. Link to comment Share on other sites More sharing options...
digininja Posted November 29, 2019 Share Posted November 29, 2019 That forum post is from 2016. I know Thomas is busy, but he is likely to have got round to fixing a bug that serious by now. Your issue might be similar, but I doubt it is the same one. Link to comment Share on other sites More sharing options...
Jerboa Posted November 29, 2019 Author Share Posted November 29, 2019 OK Link to comment Share on other sites More sharing options...
Jerboa Posted November 29, 2019 Author Share Posted November 29, 2019 Hello, What do you think about this wifi adaptor:https://www.alfa.com.tw/service_1_detail/12.htm She is more discrete than those with antena. Do you know if monitor mode and injection are supported and if she is reconised natively on Kali 5.3.0 (sorry for my english, it's not my mother tongue) See you soon. Jerboa. Link to comment Share on other sites More sharing options...
digininja Posted November 29, 2019 Share Posted November 29, 2019 No idea, but as it is called Kali and states that it has Linux support I would guess it has. Remember, discrete is good, but that means it has much smaller antenna so the range and sensitivity will be affected. Link to comment Share on other sites More sharing options...
jyjy13 Posted February 6, 2023 Share Posted February 6, 2023 I have a similar problem. I could deauthenticate WiFi on 2.4GHz but I couldn't do it on 5GHz WiFi using aireplay-ng or mdk4. Did you solve the problem? Link to comment Share on other sites More sharing options...
Recommended Posts
Archived
This topic is now archived and is closed to further replies.