Hello there,
I am running the latest version of aircrack-ng on Kali Linux 2017.2. In the past, deauthentication attacks always worked using the following commands.
> ifconfig wlan0 down
> airmon-ng check kill
> airmon-ng start wlan0
> iwconfig wlan0mon
And then:
> airodump-ng wlam0mon
> airodump-ng --channel [channel] --bssid [MAC router] wlan0mon
> aireplay-ng --deauth 30000 -a [MAC router] -c [MAC target] wlan0mon
This normally always worked on my computer.
Today, I wanted to do this again, but to my great surprise, it didn't work at all.
When I enter the usual commands, everything seems to go the normal way, except for two things:
1. I constantly have 0|0 ACKs. In the past, these were always numbers like 60|64, 59|64, 76|64 etcetera.
2. The whole attack doesn't work any more, on neither computer at home. When I launch the attack from my laptop to my desktop computer running Windows 10, I am still connected to the Internet, to the same router where the attack is being launched. In the past, whenever I tried this, the Windows 10 computer actually got disconnected and could only reconnect after I ceased the attack.
This is really strange for me. This worked in the past, but now, it suddenly stopped working.
I decided to update aircrack-ng with "apt update" followed by "apt upgrade". This included an update for aircrack-ng as well, so I was hopeful that everything would be fixed after that. However, after the updating process was finished, I encountered the exact same problem with aircrack-ng. Then I tried rebooting my laptop: didn't work. Then I rebooted again and repeated the whole deauthentication process: same result.
What could I possibly do wrong? How do I solve this problem? Why did aircrack-ng stop working all of a sudden? Could this also be a hardware problem?
It would be strange it this was a hardware problem, because this worked before and our routers haven't changed and neither has my laptop. My laptop did fall a week ago, but as far as I know, didn't suffer any damage from it. I don't think the wireless adapter suffered from this, since I can still just connect to the Internet and browse the Internet.
I would really like to have this problem solved as soon as possible. It worries me that this awesome feature suddenly stopped working.