Aircrack-ng forum

General Category => General help => Topic started by: Kal!L!nUx on April 28, 2014, 06:14:24 pm

Title: how to make packet injection working
Post by: Kal!L!nUx on April 28, 2014, 06:14:24 pm
hello and thanks for the support!

im pentesting my network at work and want to use aireplay-ng --deauth  but have no success

when i run:~# aireplay-ng -9 mon0
i get:   No Answer     insted of:     Injection Is Working!
same happend if i run the test on wlan0 or if i run it on my direct bssid


i'm runnig kali linux booted from a live-usb.
my w.card is: INTEL DUAL BAND WIRELESS AC-7260 
chipset: by intel (as far as i could research it & the FCC-ID is: PD97260H )
the pre-installed driver for the card is: iwlwifi

i read a lot of pages on that forum and others.
over here www.aircrack-ng.org/doku.php?id=iwlagn (http://www.aircrack-ng.org/doku.php?id=iwlagn) i thought maybe i need to replace the iwlwifi driver with iwlagn but i had no success doing it. its seems like the instractions not aranged for  kali linux...

im willing to do some work on this but i need some help
i appreciate any help anyone can give
Title: Re: how to make packet injection working
Post by: misterx on April 29, 2014, 12:10:48 am
Are you on the same channel as other access points when doing it?
Title: Re: how to make packet injection working
Post by: Kal!L!nUx on April 29, 2014, 11:22:57 am
thanks for the quick reply!!

yes i am.
channel 1 is the correct channel for my network

Code: [Select]
:~# aireplay-ng -9 mon0
14:10:03  Trying broadcast probe requests...
14:10:05  No Answer...
14:10:05  Found 1 APs

14:10:05  Trying directed probe requests...
14:10:05  XX:XX:XX:XX:XX:XX - channel: 1 - 'ESSID'
14:10:11   0/30:   0%
Title: Re: how to make packet injection working
Post by: musket33 on April 30, 2014, 12:14:44 pm
What version of Kali-linux are you using. We ran into alot of problems with 1.06 and aircrack-ng and went back to 1.05. If you use 1.05 just upgrade it don't update. You can easily make a usb install and test to see if it is in the version.

MTA
Title: Re: how to make packet injection working
Post by: whydoIneedtoregister2lurk on May 01, 2014, 04:02:39 am
Hello kalu,

        I seem to be having the same problem as you however I'm using an intel Centrino 6205. I can successfully monitor wifi signals but I cannot inject packets. Also like you I was under the impression that I needed to replace the iwlwifi driver with iwlagn however I haven't done this yet. Glad I didn't now seeing as how it didn't help you.

I'd really like to see a solution to this problem as I tried going online to buy a compatible wifi adapter but alas, there's only fakes and refurbs...

Title: Re: how to make packet injection working
Post by: Kal!L!nUx on May 03, 2014, 09:53:26 am
What version of Kali-linux are you using. We ran into alot of problems with 1.06 and aircrack-ng and went back to 1.05. If you use 1.05 just upgrade it don't update. You can easily make a usb install and test to see if it is in the version.

MTA

hey musket33 & thanks for your time,

i do run kali 1.06 
i did the same thing with kali 1.06 on different machine and it did work fine -- anyway i will try  your suggestion(downgrade) and report it over here...
Title: Re: how to make packet injection working
Post by: Kal!L!nUx on May 03, 2014, 02:52:23 pm
Hello kalu,

        I seem to be having the same problem as you however I'm using an intel Centrino 6205. I can successfully monitor wifi signals but I cannot inject packets. Also like you I was under the impression that I needed to replace the iwlwifi driver with iwlagn however I haven't done this yet. Glad I didn't now seeing as how it didn't help you.

I'd really like to see a solution to this problem as I tried going online to buy a compatible wifi adapter but alas, there's only fakes and refurbs...
Hey whydoIneedtoregister2lurk

 It could be that it is the solution (installing the iwlagn) !
I tried installing it and got lots of errors

Anyway i hope that together we can make it work.

For now im quit sure that the problem is with the iwlwifi driver  and not with the wirelesscard
Title: Re: how to make packet injection working
Post by: payamic on August 16, 2014, 09:54:13 am
hi,i have the same problem,exactly the same problem with my wireless.my wireless card is intel n 7260.could you help me?
Title: Re: how to make packet injection working
Post by: alexoi2 on September 22, 2014, 12:31:58 pm
hi guys,

just the same as payamic running intel wireless N 7260, I ve installed backport driver and running on Kali-Linux 1.0.7.
--------------
 :~# aireplay-ng -9 mon0
14:10:03  Trying broadcast probe requests...
14:10:05  No Answer...
14:10:05  Found 1 APs

14:10:05  Trying directed probe requests...
14:10:05  XX:XX:XX:XX:XX:XX - channel: 1 - 'ESSID'
14:10:11   0/30:   0%


I am wondering if finally the wireless card is able to inject packet. I ve seen on the web (on the iwlwifi driver website or sthg like that) that they are able to.

so if anyone got any solution or is free to help me I ll be please to know about it !

thanks.



Title: Re: how to make packet injection working
Post by: misterx on September 23, 2014, 12:01:24 am
FYI, 1.0.9 has been released a bit more than a month ago.
Title: Re: how to make packet injection working
Post by: alexoi2 on September 24, 2014, 06:02:24 pm
FYI ? I guessed you mean kali linux 1.0.9 ..

well so,

app-get update / upgrade / dist-upgrade

result: monitor mode activated, packet injection still "no answer"

--"

any other ideas ?


thanks.
Title: Re: how to make packet injection working
Post by: alexoi2 on October 04, 2014, 04:30:57 pm
well for those who have the same wireless card ( N7260 dual band .. ) i guess it s just the fact that the card doesn't support injection have tried everything nothing work. I bought a usb wireless adapter and it works perfectly now.

good luck.
Title: Re: how to make packet injection working
Post by: dilipkumarstar on October 11, 2014, 06:45:59 am
am also faced the same problem in backtrack 5 rc3
i have using Alfa awus036nha with monitor mode.

its discovered well. but i can't inject some AP with PWR level -85 to -90. (but for some AP inject works with this levels)

aireplay-ng -9 mon0

Trying broadcast probe requests...
No Answer...
Found 1 APs

Trying directed probe requests...
XX:XX:XX:XX:XX:XX - channel: 1 - 'ESSID'
0/30:   0%

Title: Re: how to make packet injection working
Post by: blacksnow67 on November 16, 2014, 03:52:48 pm
Running the very same Dual Band Wireless-AC 7260 card and am wondering: did anyone get packet injection to work with it? Does not look very promising from what i read here :(
Title: Re: how to make packet injection working
Post by: Martin on November 27, 2014, 10:44:40 pm
I am with the same wireless adapter and it doesn't work. I don't know if something additional has to be done in order to get it working or it's not possible at all. I tried several things but nothing gave a good result.
Title: Re: how to make packet injection working
Post by: magneto on January 06, 2015, 02:45:13 am
Same thing happens here.

I'm running ArchLinux and went to try some patchs and backports from AUR if it can somehow be useful:

Code: [Select]
aur/backports-patched 3.19_rc1_1-7
aur/compat-drivers-frag+ack

Is there no documents in aircrack's doc or else for this driver, really?
Title: Re: how to make packet injection working
Post by: Henry on March 11, 2015, 02:56:20 am
Hi guys,
tried the last days tons of shit but stuck aswell with aireplay-ng -9 mon0 no answer...

Lenovo yoga 2 pro
Kali Linux 1.1.0
Intel Wireless N 7260

Time to look out for an external wifi adapter i guess...
Title: Re: how to make packet injection working
Post by: misterx on March 11, 2015, 03:05:04 am
And what's the output of airmon-ng and aireplay-ng?
Title: Re: how to make packet injection working
Post by: tomzooi on March 14, 2015, 09:28:32 am
I am having the same difficulties over here, I tried installing the backports-patched package via AUR in a couple of different configurations, but so far it only has managed to make my wlan0 device dissappear by something wrong with the iwlmvm module.

Code: [Select]
[tom@TomYogaArch ~]$ sudo airmon-ng start wlan0


Found 1 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!

PID Name
2557 wpa_supplicant


Interface Chipset Driver

wlan0 Intel AC iwlwifi - [phy0]
(monitor mode enabled on mon0)
so that works, even if I kill wpa_supplicant, here's airreplay
Code: [Select]
[tom@TomYogaArch ~]$ sudo aireplay-ng -9 wlan0
17:22:53  Trying broadcast probe requests...
17:22:55  No Answer...
17:22:55  Found 1 AP

17:22:55  Trying directed probe requests...
17:22:55  54:BE:F7:70:22:E7 - channel: 1 - 'topolaster'
17:23:01   0/30:   0%
(output is the same if I kill wpa_supplicant)


I'm guessing I am either amiss about what to select in the somewhat imposing backports menu, or there is something wrong with the backports itself causing a flaw in the module.

I'm running arch, fresh update and also lenovo with intel7260.

I might try starting kali from USB to check if anything would be working with this setup, or if it's hardware setup. Try to keep you posted ;).
Title: Re: how to make packet injection working
Post by: Mischu1989 on March 23, 2015, 03:42:15 am
Hey same problem here, Wireless-N 7260, everything seems to work fine but can't inject any packets. Everytime the same "no answer...."

Any news guys?
Title: Re: how to make packet injection working
Post by: tomzooi on March 25, 2015, 01:20:47 pm
Turns out same output on kali linux, card seems not to support packet injection, time to go fetch a USB wifi adapter with the right capabilities (which seems hard to find nowadays)
Title: Re: how to make packet injection working
Post by: misterx on April 03, 2015, 05:02:21 am
That card seems to still have issue with very recent kernels (3.19) even in managed mode, so I wouldn't expect much from it.
Title: Re: how to make packet injection working
Post by: vendforce on December 13, 2015, 01:47:59 am
https://wikidevi.com/wiki/Iwlwifi#Hardware_covered

Supported modes
STA (Station) mode: supported
IBSS (Ad-Hoc) mode: supported
AP (Master) mode: supported, for a limited selection of hardware + firmware
Mesh (802.11s) mode: unsupported
P2P mode: supported, for Wilkins Peak (7260 + 3160) and later HW only
Monitor mode: supported
Packet injection: supported

According to the above link its supports injection I suggest try patching the LTS kernel and installing it
LTS kernels have much better support
Title: Re: how to make packet injection working
Post by: TheStigh on January 03, 2016, 03:18:41 am
The Intel 7260 both AC and N card are well known to have serious issues.
Try googling "7260 problems" and start reading....
Title: Re: how to make packet injection working
Post by: Erix on May 26, 2016, 07:11:55 am
i have exactly same problem with ac-7260 in fedora security lab!
someone should update compatibility list for 802.11ac!!
Title: Re: how to make packet injection working
Post by: yunis21 on May 29, 2016, 05:04:34 am
Hi guys..spent quite some time looking for a solution to my 7260 problems..time to go get a usb wifi adapter.
Title: Re: how to make packet injection working
Post by: Hosehead1 on June 04, 2016, 05:18:06 am
The old atheros AR5 series chips were wonderful, the newer ones are either weak or nonfunctional.
I can't tell you how many times I've said this...  Get an X-Media NE-WN3212D off Ebay. Cheap and good.
Title: Re: how to make packet injection working
Post by: BlackAssassin on June 07, 2017, 02:14:46 am
i have one and it workes like charm out of the box
running kali 2.0
Title: Re: how to make packet injection working
Post by: jazzya on October 03, 2017, 03:37:29 pm
I have problems with injection (by using aireplay-ng) on channels 12, 13 and on any channels in 5 GHz.

I use aireplay-ng with latest kali linux on Odroid C1+ with all updates. I have 2 dongles: D-Link DWA-160 (ver. C1) and TP-Link TL-WDN3200. They use the same driver - rt2800usb.

Aireplay-ng 1.2 rc4
Title: Re: how to make packet injection working
Post by: misterx on October 03, 2017, 07:01:16 pm
Use iw to set the correct regulatory domain (iw reg set). Channel 12 and 13 are only allowed in Europe AFAIK.
Title: Re: how to make packet injection working
Post by: jazzya on October 04, 2017, 07:04:19 am
Use iw to set the correct regulatory domain (iw reg set). Channel 12 and 13 are only allowed in Europe AFAIK.

Regulatory domain set correctly. Channels 12-13 are enabled. And what about 5 GHz?

When dongle DWA-160 send packets, it blink onboard led. While i send packets on channels 1-11 the led blink and i capture (by anothed dongle) sent packets. On another channels led not blink.
Title: Re: how to make packet injection working
Post by: misterx on October 05, 2017, 05:37:53 pm
Make sure you're running the latest version of aircrack-ng for 5GHz, I think it has been fixed recently.

Regarding the led blinking, this is just a feature and does not affect capture/injection. Basically, the led is just there to be pretty.
Title: Re: how to make packet injection working
Post by: virgosun on December 10, 2017, 09:13:39 am
Anyone know if intel3165 can inject?
Title: Re: how to make packet injection working
Post by: jackson on July 22, 2018, 12:10:22 pm
Some wireless card simply does not support injection. You will have to buy a USB wifi adapters.
Title: Re: how to make packet injection working
Post by: adamto99 on November 14, 2019, 01:20:08 pm
am also faced the same problem in backtrack 5 rc3
i have using Alfa awus036nha with monitor mode.
usa today (https://dailycrossword.onl/usa-today/) protonmail (https://mailsafe.onl/protonmail/)
its discovered well. but i can't inject some AP with PWR level -85 to -90. (but for some AP inject works with this levels)

aireplay-ng -9 mon0

Trying broadcast probe requests...
No Answer...
Found 1 APs

Trying directed probe requests...
XX:XX:XX:XX:XX:XX - channel: 1 - 'ESSID'
0/30:   0%
yes it work for me