Aircrack-ng forum

Please login or register.

Login with username, password and session length
Advanced search  

News:

Aircrack-ng 1.7 release

Sorry Guest, you are banned from posting and sending personal messages on this forum.
This ban is not set to expire.
Pages: 1 ... 3 4 [5] 6 7 ... 10
 41 
 on: June 20, 2022, 05:07:49 pm 
Started by mt - Last post by mt
Dear misterx,

Thank you for your suggestions.  I would like to indicate that the issue I reported occurred on two different platforms.  I performed a memtest on both of these platforms and the test passed without any issues.  I used a memory block size of 10 GB with 10 iterations on one platform and a memory block size of 2 GB with 10 iterations on the other platform.

One of the colleagues with whom I work in the industry indicated to me that as per his investigation a change in the rtl8812au driver in the github directory was causing the corruption issue.  The path for the link is 'https://github.com/aircrack-ng/rtl8812au.git'.  To overcome the issue, he used the previously loaded rtl8812au driver from the same 'https://github.com/aircrack-ng/rtl8812au.git' link.

I used the procedure he provided.  Now, the Wi-Fi adapter associates with the router on both of the platforms.

Thank you for the help you have provided.  I appreciate it.

 42 
 on: June 18, 2022, 07:06:44 pm 
Started by Kalinka - Last post by misterx
The wifi adapter's driver may not send ACK to userspace. In this case, there is also no client.

Get a client to connect and be active, and/or get another chipset.

 43 
 on: June 18, 2022, 03:21:05 pm 
Started by Kalinka - Last post by Kalinka
Hi,

I don't see any ACKs after "Sending DeAuth (code 7) to broadcast — BSSID: [F8:AB:05:64:03:28]" when I try to attack my network.

I use

sudo airodump-ng -w hack1 -c 1 --bssid F8:AB:05:64:03:28 wlan0
and
sudo aireplay-ng --deauth 0 -a F8:AB:05:64:03:28 wlan0


Quote
wlan0     unassociated  ESSID:""  Nickname:"<WIFI@REALTEK>"
          Mode:Monitor  Frequency=2.457 GHz  Access Point: Not-Associated   
          Sensitivity:0/0 
          Retry:off   RTS thr:off   Fragment thr:off
          Power Management:off
          Link Quality=0/100  Signal level=0 dBm  Noise level=0 dBm
          Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
          Tx excessive retries:0  Invalid misc:0   Missed beacon:0
see photo

What to do?

 44 
 on: June 11, 2022, 11:49:35 pm 
Started by chavenor - Last post by misterx
Yes. Just do the scanning next to the AP, and they will just show up on the screen.

 45 
 on: June 11, 2022, 10:38:34 pm 
Started by chavenor - Last post by chavenor
Is there a way to scan for new devices that come into the range of our access points?

 46 
 on: June 11, 2022, 12:34:38 am 
Started by mt - Last post by misterx
You'd have to see what changed exactly between these 2 kernel versions.

Another thing you can do is running a memtest overnight to check if you don't have any issue with the RAM (which could explain the corruption).

 47 
 on: June 10, 2022, 07:58:34 pm 
Started by mt - Last post by mt
Dear misterx,

Thank you for your help.  I included the information for the internal Wi-Fi card with driver rtw_8822ce for informational purposes. I wanted to indicate that a device using a driver other than the rtl8812au does not have an issue when the kernel is upgraded to 5.13.0-48-generic. 

Below is the procedure I have followed to install the rtl8812au driver:

sudo rm -rf rtl8812au
sudo apt install dkms build-essential git -y
git clone https://github.com/aircrack-ng/rtl8812au.git
cd rtl8812au/
make && sudo make install

I have checked the content of dmesg.  I used the command 'sudo dmesg | grep -i 88XXau'.  Below is the output of the message:

[sudo] password for wtap-sd1:
[ 5.948689] 88XXau: loading out-of-tree module taints kernel.
[ 5.949679] 88XXau: module verification failed: signature and/or required key missing - tainting kernel
[ 14.217528] usb 1-2: 88XXau 9c:c9:eb:2c:fd:21 hw_info[d8]
[ 14.218451] usbcore: registered new interface driver rtl88XXau

Thank you for your help.  I appreciate it.


 48 
 on: June 09, 2022, 06:23:28 pm 
Started by mt - Last post by misterx
I'm a bit confused. What does the internal adapter with rtw_8822cw have to do with this?

What github and what branch of rtl8812au are you using?

Have you checked dmesg/journalctl for issues?

 49 
 on: June 09, 2022, 05:14:12 pm 
Started by mt - Last post by mt
Dear Aircrack-ng Forum,

I have been using an internal Wi-Fi card and external Wi-Fi adapters with the Ubuntu 20.04.4 LTS release.  The kernel version I have been using is 5.13.0-44-generic.  The driver for the internal Wi-Fi card is rtw_8822ce and for the external Wi-Fi adapters is rtl8812au.  I had not observed any issues with this configuration. 

A clean install was performed on the desktop computer.  The kernel version had gotten upgraded to 5.13.0-48-generic.  When I connected the external Wi-Fi adapter to the desktop computer and installed the driver, it could no longer associate with the router.  Once I checked the Wi-Fi adapters in the 'Settings' menu of the Ubuntu desktop environment, the name of the external Wi-Fi adapter had gotten corrupted.  I did not observe any issues with the operation of the internal Wi-Fi card when the kernel had gotten upgraded to 5.13.0.48-generic.

I appreciate it if you can provide any insight into the problem I am observing.  Thank you.

 50 
 on: June 05, 2022, 10:26:11 pm 
Started by Kalinka - Last post by misterx
wlan0mon is just a name. It was renamed from wlan0 to show there is monitor mode, again, just to show it.

This driver doesn't, so you only get wlan0. And all the tools work just the same.

Pages: 1 ... 3 4 [5] 6 7 ... 10