LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie
User Name
Password
Linux - Newbie This Linux forum is for members that are new to Linux.
Just starting out and have a question? If it is not in the man pages or the how-to's this is the place!

Notices


Reply
  Search this Thread
Old 06-23-2015, 06:56 PM   #1
lanane
Member
 
Registered: Jun 2015
Posts: 45

Rep: Reputation: Disabled
Packet Injection & Reaver Issues


I'm having some problems with reaver. Here is what I have done. I have surfed over a dozen websites now and have followed the directions and troubleshooting suggestions including the Kali Linux forums. I have a internal Wifi Card that does not do Packet Injection RTL8188EE. In fact it runs absolutely horribly on Linux period. The other card I have does packet injection rt2800usb I bought specifically for Linux.

I wanted to do some security penetration on my own router and start learning more about Network Security. I have my A+ and Net+ I'd like to move onto Security certifications. I also need to learn more about Linux and get those Certs.

I will try to keep out repetitive information and limit the post as much as possible.

1) Run IfConfig note the Mac Address of existing Wifi Adapter, 1X:0X:bF:6X:1D:4X in this case

2) Insert Wifi Card.Run ifConfig again. Note which Wlan the new card is by the mac address. In My case it is Wlan1

3) airmon-ng start wlan1

Code:
Interface	Chipset		Driver

wlan1		Unknown 	rt2800usb - [phy1]
				(monitor mode enabled on mon0)
wlan0		Unknown 	rtl8188ee - [phy0]

4) airodump-ng mon0


Code:
XX:XD:XE:X9:XC:X8  -32     2421      294    2   6  54   WPA  TKIP   PSK  Lanane Family           
 X8:FX:BX:1X:XX:87  -62        3        0    0   1  54e  WPA2 CCMP   PSK  PapaGrammyZim           
 FE:F5:28:A0:C8:F8  -66        1        0    0  10  

So On ....

5) reaver -i mon0 -b XX:XD:XE:X9:XC:X8 -vv

I get .....



Code:
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family
)


6) I then tried aireplay-ng -9 wlan1


Code:
ioctl(SIOCSIWMODE) failed: Device or resource busy

ARP linktype is set to 1 (Ethernet) - expected ARPHRD_IEEE80211,
ARPHRD_IEEE80211_FULL or ARPHRD_IEEE80211_PRISM instead.  Make
sure RFMON is enabled: run 'airmon-ng start wlan1 <#>'
Sysfs injection support was not found either.
I then got a popup box asking for my network password. It then reconnected my wifi that was supposed to be in monitor mode.

Actually it looks like it connected my internal wifi, not the external USB one

Code:
oem-HP-15-Notebook-PC oem # iwconfig
mon0      IEEE 802.11bgn  Mode:Monitor  Tx-Power=20 dBm   
          Retry  long limit:7   RTS thr:off   Fragment thr:off
          Power Management:on
          
wlan1     IEEE 802.11bgn  ESSID:off/any  
          Mode:Managed  Access Point: Not-Associated   Tx-Power=20 dBm   
          Retry  long limit:7   RTS thr:off   Fragment thr:off
          Encryption key:off
          Power Management:on
          
eth0      no wireless extensions.

lo        no wireless extensions.

wlan0     IEEE 802.11bgn  ESSID:"Lanane Family"  
          Mode:Managed  Frequency:2.437 GHz  Access Point: XX:XX:XX:XX:XX:XX   
          Bit Rate=1 Mb/s   Tx-Power=20 dBm   
          Retry  long limit:7   RTS thr=2347 B   Fragment thr:off
          Encryption key:off
          Power Management:off
          Link Quality=62/70  Signal level=-48 dBm  
          Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
          Tx excessive retries:0  Invalid misc:0   Missed beacon:0


7) After some tinkering around I typed in ... Typed in aireplay-ng -9 mon2

Code:
17:59:58  Trying broadcast probe requests...
17:59:59  Injection is working!
18:00:00  Found 1 AP 

18:00:00  Trying directed probe requests...
18:00:00  XX:XX:XX:XX:XX:XX - channel: 6 - 'Lanane Family'
18:00:00  Ping (min/avg/max): 1.319ms/3.800ms/10.868ms Power: -34.55
18:00:00  29/30:  96%



Also if I test for packet injection by typing in aireplay-ng -9 wlan1 or aireplay-ng -9 wlan2 I get an error .... It only says I have packet injection when I check the mon not the wlan.


After doing all this I am still getting :

Code:
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)


The router is literally 10 feet away from me.
 
Old 06-26-2015, 03:16 AM   #2
JeremyBoden
Senior Member
 
Registered: Nov 2011
Location: London, UK
Distribution: Debian
Posts: 1,947

Rep: Reputation: 511Reputation: 511Reputation: 511Reputation: 511Reputation: 511Reputation: 511
What is the output of
Code:
arp -n
You could also try running wireshark.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
packet injection tools sabagour03 Linux - Newbie 5 03-21-2010 08:26 PM
Packet Injection Help. johnson_steve Linux - Wireless Networking 4 01-01-2010 11:16 AM
using packet injection to deface a webpage deathalele Linux - Networking 3 04-08-2009 08:00 AM
Which Firmware Allows Packet Injection on ipw2200? Sir. BOBSONATOR Linux - Wireless Networking 3 05-21-2007 01:15 AM
packet injection help? JustinHoMi Linux - Security 1 02-05-2006 08:58 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie

All times are GMT -5. The time now is 10:23 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration