Dear misterx,
Thank you for your help. I included the information for the internal Wi-Fi card with driver rtw_8822ce for informational purposes. I wanted to indicate that a device using a driver other than the rtl8812au does not have an issue when the kernel is upgraded to 5.13.0-48-generic.
Below is the procedure I have followed to install the rtl8812au driver:
sudo rm -rf rtl8812au
sudo apt install dkms build-essential git -y
git clone https://github.com/aircrack-ng/rtl8812au.git
cd rtl8812au/
make && sudo make install
I have checked the content of dmesg. I used the command 'sudo dmesg | grep -i 88XXau'. Below is the output of the message:
[sudo] password for wtap-sd1:
[ 5.948689] 88XXau: loading out-of-tree module taints kernel.
[ 5.949679] 88XXau: module verification failed: signature and/or required key missing - tainting kernel
[ 14.217528] usb 1-2: 88XXau 9c:c9:eb:2c:fd:21 hw_info[d8]
[ 14.218451] usbcore: registered new interface driver rtl88XXau
Thank you for your help. I appreciate it.
21
rtl8812au and rtl8188eus / General help / Re: rtl8812au driver corruption with 5.13.0-48-generic kernel
on: June 10, 2022, 07:58:34 pm
|
||
Started by mt - Last post by mt | ||
22
rtl8812au and rtl8188eus / General help / Re: rtl8812au driver corruption with 5.13.0-48-generic kernel
on: June 09, 2022, 06:23:28 pm
|
||
Started by mt - Last post by misterx | ||
I'm a bit confused. What does the internal adapter with rtw_8822cw have to do with this?
What github and what branch of rtl8812au are you using? Have you checked dmesg/journalctl for issues? |
23
on: June 09, 2022, 05:14:12 pm
|
||
Started by mt - Last post by mt | ||
Dear Aircrack-ng Forum,
I have been using an internal Wi-Fi card and external Wi-Fi adapters with the Ubuntu 20.04.4 LTS release. The kernel version I have been using is 5.13.0-44-generic. The driver for the internal Wi-Fi card is rtw_8822ce and for the external Wi-Fi adapters is rtl8812au. I had not observed any issues with this configuration. A clean install was performed on the desktop computer. The kernel version had gotten upgraded to 5.13.0-48-generic. When I connected the external Wi-Fi adapter to the desktop computer and installed the driver, it could no longer associate with the router. Once I checked the Wi-Fi adapters in the 'Settings' menu of the Ubuntu desktop environment, the name of the external Wi-Fi adapter had gotten corrupted. I did not observe any issues with the operation of the internal Wi-Fi card when the kernel had gotten upgraded to 5.13.0.48-generic. I appreciate it if you can provide any insight into the problem I am observing. Thank you. |
24
on: June 05, 2022, 10:26:11 pm
|
||
Started by Kalinka - Last post by misterx | ||
wlan0mon is just a name. It was renamed from wlan0 to show there is monitor mode, again, just to show it.
This driver doesn't, so you only get wlan0. And all the tools work just the same. |
25
on: June 05, 2022, 11:12:57 am
|
||
Started by Kalinka - Last post by Kalinka | ||
Hi, newbie here.
I can't get from Wlan0 to Wlan0mon, but the mode is Monitor. Win10 ALFA AWUS036ACS Code: [Select] ┌──(kali㉿kali)-[~] What to do? |
26
on: May 16, 2022, 03:11:12 pm
|
||
Started by leana - Last post by leana | ||
Ok, I didn't know that it's not possible, it was just a concept. Thank you for your precious time.
|
27
on: May 14, 2022, 08:34:14 pm
|
||
Started by leana - Last post by misterx | ||
That's not how things work. You are lacking knowledge on the 802.11 protocol.
If you have a whitepaper published, or if you pass your CWNP, we can revisit this topic. |
28
on: May 14, 2022, 07:21:52 pm
|
||
Started by leana - Last post by leana | ||
> Is there a document that explains how we can reproduce this?
I'm fairly new to the domain, this is just a concept but I really believe it's feasible in some way. > They can only send one packet at a time the same way a wired network card does. Exactly, this is why I think it would work. What Slowloris does is that it sends requests to a web server as slowly as possible, little by little; and just before the webserver thinks the client is gone and closes the thread, Slowloris continues its unfinished request. If there's a way to send an unfinished packet, and the default behaviour of routers is to wait for the following packets, then this is definitely feasible. I think there are two parts of this attack that are worth trying: 1. Send packets at low speed. This would help waste the router's time exchanging with other devices. 2. Send partial packets and let the router wait. Just before the router quits the program continues and lets the router wait again. (I don't know the default behaviour of routers on this yet.) This combined with MAC address spoofing, we could let the router think that there are different clients that are not having a good connection, and hence upscale the attack. (While the router is waiting we could sent more partial packets to it using different MAC addresses) With this said I don't have the required knowledge to build low-level software to send some partial requests at low speed, what do you think? Thank you |
29
on: May 10, 2022, 09:03:31 pm
|
||
Started by misterx - Last post by misterx | ||
After more than 2 years, we are making a release with a decently large amount of fixes, improvements, and additions. We also broke the 4000 commits barrier, and this release has more than 400 commits.
Noticeable changes and fixes are present in a number of tools: airodump-ng, aircrack-ng, airdecap-ng, airmon-ng, aireplay-ng, airgraph-ng, besside-ng. And also osdep, our os-dependent interface for Wi-Fi capture and injection, as well as WPE patches for freeradius and hostapd. On the less visible side, we get a number of improvements and fixes as well. We did code refactoring, deduplication, cleanup, code style fixes, as well as miscellaneous improvements. We also fixed a bunch of typos, spelling, and wording issues across the board. We fixed a number of issues reported by different static analysis tools we use, among others, PVS-Studio, Coverity Scan, Infer. Read more in our blog post, or head to the download page. And finally, the full changelog:
|
30
on: May 08, 2022, 04:16:18 pm
|
||
Started by leana - Last post by misterx | ||
Is there a document that explains how we can reproduce this?
They can only send one packet at a time the same way a wired network card does. |