Aircrack-ng forum

Please login or register.

Login with username, password and session length
Advanced search  

News:

Aircrack-ng 1.7 release

Sorry Guest, you are banned from posting and sending personal messages on this forum.
This ban is not set to expire.
Pages: [1] 2 3   Go Down

Author Topic: how to make packet injection working  (Read 103578 times)

Kal!L!nUx

  • Newbie
  • *
  • Offline Offline
  • Posts: 4
how to make packet injection working
« on: April 28, 2014, 06:14:24 pm »

hello and thanks for the support!

im pentesting my network at work and want to use aireplay-ng --deauth  but have no success

when i run:~# aireplay-ng -9 mon0
i get:   No Answer     insted of:     Injection Is Working!
same happend if i run the test on wlan0 or if i run it on my direct bssid


i'm runnig kali linux booted from a live-usb.
my w.card is: INTEL DUAL BAND WIRELESS AC-7260 
chipset: by intel (as far as i could research it & the FCC-ID is: PD97260H )
the pre-installed driver for the card is: iwlwifi

i read a lot of pages on that forum and others.
over here www.aircrack-ng.org/doku.php?id=iwlagn i thought maybe i need to replace the iwlwifi driver with iwlagn but i had no success doing it. its seems like the instractions not aranged for  kali linux...

im willing to do some work on this but i need some help
i appreciate any help anyone can give
« Last Edit: April 29, 2014, 04:59:25 pm by kalu »
Logged

misterx

  • Aircrack-ng Author
  • Administrator
  • Hero Member
  • *****
  • Offline Offline
  • Posts: 1955
  • Aircrack-ng Author
    • Aircrack-ng
Re: how to make packet injection working
« Reply #1 on: April 29, 2014, 12:10:48 am »

Are you on the same channel as other access points when doing it?
Logged

Kal!L!nUx

  • Newbie
  • *
  • Offline Offline
  • Posts: 4
Re: how to make packet injection working
« Reply #2 on: April 29, 2014, 11:22:57 am »

thanks for the quick reply!!

yes i am.
channel 1 is the correct channel for my network

Code: [Select]
:~# aireplay-ng -9 mon0
14:10:03  Trying broadcast probe requests...
14:10:05  No Answer...
14:10:05  Found 1 APs

14:10:05  Trying directed probe requests...
14:10:05  XX:XX:XX:XX:XX:XX - channel: 1 - 'ESSID'
14:10:11   0/30:   0%
Logged

musket33

  • Full Member
  • ***
  • Offline Offline
  • Posts: 148
Re: how to make packet injection working
« Reply #3 on: April 30, 2014, 12:14:44 pm »

What version of Kali-linux are you using. We ran into alot of problems with 1.06 and aircrack-ng and went back to 1.05. If you use 1.05 just upgrade it don't update. You can easily make a usb install and test to see if it is in the version.

MTA
Logged

whydoIneedtoregister2lurk

  • Newbie
  • *
  • Offline Offline
  • Posts: 1
Re: how to make packet injection working
« Reply #4 on: May 01, 2014, 04:02:39 am »

Hello kalu,

        I seem to be having the same problem as you however I'm using an intel Centrino 6205. I can successfully monitor wifi signals but I cannot inject packets. Also like you I was under the impression that I needed to replace the iwlwifi driver with iwlagn however I haven't done this yet. Glad I didn't now seeing as how it didn't help you.

I'd really like to see a solution to this problem as I tried going online to buy a compatible wifi adapter but alas, there's only fakes and refurbs...

Logged

Kal!L!nUx

  • Newbie
  • *
  • Offline Offline
  • Posts: 4
Re: how to make packet injection working
« Reply #5 on: May 03, 2014, 09:53:26 am »

What version of Kali-linux are you using. We ran into alot of problems with 1.06 and aircrack-ng and went back to 1.05. If you use 1.05 just upgrade it don't update. You can easily make a usb install and test to see if it is in the version.

MTA

hey musket33 & thanks for your time,

i do run kali 1.06 
i did the same thing with kali 1.06 on different machine and it did work fine -- anyway i will try  your suggestion(downgrade) and report it over here...
Logged

Kal!L!nUx

  • Newbie
  • *
  • Offline Offline
  • Posts: 4
Re: how to make packet injection working
« Reply #6 on: May 03, 2014, 02:52:23 pm »

Hello kalu,

        I seem to be having the same problem as you however I'm using an intel Centrino 6205. I can successfully monitor wifi signals but I cannot inject packets. Also like you I was under the impression that I needed to replace the iwlwifi driver with iwlagn however I haven't done this yet. Glad I didn't now seeing as how it didn't help you.

I'd really like to see a solution to this problem as I tried going online to buy a compatible wifi adapter but alas, there's only fakes and refurbs...
Hey whydoIneedtoregister2lurk

 It could be that it is the solution (installing the iwlagn) !
I tried installing it and got lots of errors

Anyway i hope that together we can make it work.

For now im quit sure that the problem is with the iwlwifi driver  and not with the wirelesscard
Logged

payamic

  • Newbie
  • *
  • Offline Offline
  • Posts: 1
Re: how to make packet injection working
« Reply #7 on: August 16, 2014, 09:54:13 am »

hi,i have the same problem,exactly the same problem with my wireless.my wireless card is intel n 7260.could you help me?
Logged

alexoi2

  • Newbie
  • *
  • Offline Offline
  • Posts: 3
Re: how to make packet injection working
« Reply #8 on: September 22, 2014, 12:31:58 pm »

hi guys,

just the same as payamic running intel wireless N 7260, I ve installed backport driver and running on Kali-Linux 1.0.7.
--------------
 :~# aireplay-ng -9 mon0
14:10:03  Trying broadcast probe requests...
14:10:05  No Answer...
14:10:05  Found 1 APs

14:10:05  Trying directed probe requests...
14:10:05  XX:XX:XX:XX:XX:XX - channel: 1 - 'ESSID'
14:10:11   0/30:   0%


I am wondering if finally the wireless card is able to inject packet. I ve seen on the web (on the iwlwifi driver website or sthg like that) that they are able to.

so if anyone got any solution or is free to help me I ll be please to know about it !

thanks.



Logged

misterx

  • Aircrack-ng Author
  • Administrator
  • Hero Member
  • *****
  • Offline Offline
  • Posts: 1955
  • Aircrack-ng Author
    • Aircrack-ng
Re: how to make packet injection working
« Reply #9 on: September 23, 2014, 12:01:24 am »

FYI, 1.0.9 has been released a bit more than a month ago.
Logged

alexoi2

  • Newbie
  • *
  • Offline Offline
  • Posts: 3
Re: how to make packet injection working
« Reply #10 on: September 24, 2014, 06:02:24 pm »

FYI ? I guessed you mean kali linux 1.0.9 ..

well so,

app-get update / upgrade / dist-upgrade

result: monitor mode activated, packet injection still "no answer"

--"

any other ideas ?


thanks.
Logged

alexoi2

  • Newbie
  • *
  • Offline Offline
  • Posts: 3
Re: how to make packet injection working
« Reply #11 on: October 04, 2014, 04:30:57 pm »

well for those who have the same wireless card ( N7260 dual band .. ) i guess it s just the fact that the card doesn't support injection have tried everything nothing work. I bought a usb wireless adapter and it works perfectly now.

good luck.
Logged

dilipkumarstar

  • Newbie
  • *
  • Offline Offline
  • Posts: 13
Re: how to make packet injection working
« Reply #12 on: October 11, 2014, 06:45:59 am »

am also faced the same problem in backtrack 5 rc3
i have using Alfa awus036nha with monitor mode.

its discovered well. but i can't inject some AP with PWR level -85 to -90. (but for some AP inject works with this levels)

aireplay-ng -9 mon0

Trying broadcast probe requests...
No Answer...
Found 1 APs

Trying directed probe requests...
XX:XX:XX:XX:XX:XX - channel: 1 - 'ESSID'
0/30:   0%

Logged

blacksnow67

  • Newbie
  • *
  • Offline Offline
  • Posts: 1
Re: how to make packet injection working
« Reply #13 on: November 16, 2014, 03:52:48 pm »

Running the very same Dual Band Wireless-AC 7260 card and am wondering: did anyone get packet injection to work with it? Does not look very promising from what i read here :(
Logged

Martin

  • Guest
Re: how to make packet injection working
« Reply #14 on: November 27, 2014, 10:44:40 pm »

I am with the same wireless adapter and it doesn't work. I don't know if something additional has to be done in order to get it working or it's not possible at all. I tried several things but nothing gave a good result.
Logged
Pages: [1] 2 3   Go Up