Jump to content

Inject Raw Frames


Skinny

Recommended Posts

I am curious if anyone has gotten the Inject Raw Frames feature at the bottom of the PineAP page to work. I have tried several different frame types and attempted to receive the transmission from several different boxes (Mint Linux running on a VM and Pentoo running on my laptop). I have PineAP running with no other options on and a fresh firmware load.

I am attempting to send an RTS frame. I copied the hex from Wireshark as it appears below.

000012002e48000000308f09c000e7010000b400a20084fcac5ac95f3c37866ef748

The Inject Raw Frame module then said to take out the radio header information, which I did.

b400a20084fcac5ac95f3c37866ef748

The frame breaks out as follows:

b4 = Type/Subtype
a200 = Duration
84fcacffffff = Recv MAC address
3c3786ffffff = Transmitting MAC Address

Every time I click Inject Frame, I see nothing on either receiving unit. I see plenty of traffic, just not these frames. I have these receiving hosts set to the same channel and they are both in promiscuous mode.

If anyone can pick out what I'm doing wrong, I'd love to know, or If you have an example that has worked for you, I'd love to see that as well. Thanks for your help.

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...