Aircrack-ng forum

Please login or register.

Login with username, password and session length
Advanced search  

News:

Aircrack-ng 1.7 release

Sorry Guest, you are banned from posting and sending personal messages on this forum.
This ban is not set to expire.
Pages: [1]   Go Down

Author Topic: 0 | 0 ACKs, deauthentication attack doesn't work any more  (Read 11551 times)

Boze_Turk

  • Newbie
  • *
  • Offline Offline
  • Posts: 2
0 | 0 ACKs, deauthentication attack doesn't work any more
« on: November 26, 2017, 06:25:52 pm »

Hello there,

I am running the latest version of aircrack-ng on Kali Linux 2017.2. In the past, deauthentication attacks always worked using the following commands.

> ifconfig wlan0 down
> airmon-ng check kill
> airmon-ng start wlan0
> iwconfig wlan0mon

And then:

> airodump-ng wlam0mon
> airodump-ng --channel [channel] --bssid [MAC router] wlan0mon
> aireplay-ng --deauth 30000 -a [MAC router] -c [MAC target] wlan0mon

This normally always worked on my computer.

Today, I wanted to do this again, but to my great surprise, it didn't work at all.

When I enter the usual commands, everything seems to go the normal way, except for two things:
1. I constantly have 0|0 ACKs. In the past, these were always numbers like 60|64, 59|64, 76|64 etcetera.
2. The whole attack doesn't work any more, on neither computer at home. When I launch the attack from my laptop to my desktop computer running Windows 10, I am still connected to the Internet, to the same router where the attack is being launched. In the past, whenever I tried this, the Windows 10 computer actually got disconnected and could only reconnect after I ceased the attack.

This is really strange for me. This worked in the past, but now, it suddenly stopped working.

I decided to update aircrack-ng with "apt update" followed by "apt upgrade". This included an update for aircrack-ng as well, so I was hopeful that everything would be fixed after that. However, after the updating process was finished, I encountered the exact same problem with aircrack-ng. Then I tried rebooting my laptop: didn't work. Then I rebooted again and repeated the whole deauthentication process: same result.

What could I possibly do wrong? How do I solve this problem? Why did aircrack-ng stop working all of a sudden? Could this also be a hardware problem?

It would be strange it this was a hardware problem, because this worked before and our routers haven't changed and neither has my laptop. My laptop did fall a week ago, but as far as I know, didn't suffer any damage from it. I don't think the wireless adapter suffered from this, since I can still just connect to the Internet and browse the Internet.

I would really like to have this problem solved as soon as possible. It worries me that this awesome feature suddenly stopped working.
Logged

misterx

  • Aircrack-ng Author
  • Administrator
  • Hero Member
  • *****
  • Offline Offline
  • Posts: 1955
  • Aircrack-ng Author
    • Aircrack-ng
Re: 0 | 0 ACKs, deauthentication attack doesn't work any more
« Reply #1 on: November 26, 2017, 09:19:15 pm »

1. Some drivers don't send control packets (ACKs and such) to packet capture programs, they are handled internally with the chip.
2. You'll have to figure out what changed as I don't know what's your set-up now and I can't know for sure what it was in the past.

FYI and I'm repeating myself, do a dist-upgrade instead of upgrade. upgrade doesn't update kernel and such.

Another thing: Kali 2017.3 has been released a week ago.
Logged

Boze_Turk

  • Newbie
  • *
  • Offline Offline
  • Posts: 2
Re: 0 | 0 ACKs, deauthentication attack doesn't work any more
« Reply #2 on: November 29, 2017, 07:23:42 pm »

Might there be a possibility that this problem can be solved by dist-upgrading Kali Linux to version 2017.3?

Kali Linux can't be installed from an USB flash, since it requires me to insert a DVD. It always forces me to burn it to DVD first. Otherwise, the installer is searching for the DVD, even though there isn't one, because it's all on an USB flash, resulting in me having to abort the installation. That's why I thought: "I shall update it via "apt update" and "apt upgrade" then."
Logged

misterx

  • Aircrack-ng Author
  • Administrator
  • Hero Member
  • *****
  • Offline Offline
  • Posts: 1955
  • Aircrack-ng Author
    • Aircrack-ng
Re: 0 | 0 ACKs, deauthentication attack doesn't work any more
« Reply #3 on: November 29, 2017, 08:03:08 pm »

Your BIOS might not like USB thumbdrives but Kali doesn't force to use a DVD to install.

As I mention, apt-get upgrade doesn't upgrade the kernel, use dist-upgrade instead.
Logged

vido

  • Newbie
  • *
  • Offline Offline
  • Posts: 7
Re: 0 | 0 ACKs, deauthentication attack doesn't work any more
« Reply #4 on: January 02, 2018, 08:55:21 pm »

Im using rtl 3070 and I have same problem, injection does not work anymore, I think that its new feature in latest drivers for rtl3070 that monitor mode does not support sending packets
Logged

misterx

  • Aircrack-ng Author
  • Administrator
  • Hero Member
  • *****
  • Offline Offline
  • Posts: 1955
  • Aircrack-ng Author
    • Aircrack-ng
Re: 0 | 0 ACKs, deauthentication attack doesn't work any more
« Reply #5 on: January 02, 2018, 11:33:55 pm »

As mentioned in other post, this is a known bug in kernel < 4.5: https://forum.aircrack-ng.org/index.php/topic,1719.msg5772.html
Logged
Pages: [1]   Go Up