PDA

View Full Version : Troubleshooting - Wireless Cards



g0tmi1k
2014-03-26, 11:39
Useful commands: Wi-Fi Troubleshooting (https://forums.kali.org/showthread.php?20807-Basic-Commands&p=33038&viewfull=1#post33038) & Hardware (https://forums.kali.org/showthread.php?20807-Basic-Commands&p=32659&viewfull=1#post32659).
Pleas use the [CODE][/ CODE] tags when posting any output.




Information
Quick Commands


airmon-ng --verbose
lsusb; lspci
lsmod; dmesg
rfkill unblock wifi; rfkill list
iwconfig; airmon-ng
lsb_release -a; uname -a


About the Device (Hardware)
Note: You may need to look on the hardware itself (or box)
Chipset*? What hardware is being used to communicate with other wireless devices. Example: Atheros or Realtek. Commands: 'dmesg' or 'airmon-ng'
Vendor/Make? This is who makes the card. Example: Linksys
Model? This is the unique ID for the product. Example: WUSB54GC
Revision/Version? A device may be updated over time, as a result, a newer version may be released. Example: Ver 3
* Knowing the chipset is the most critical thing in the list above


About the software (Wi-Fi card)
Stack? How the OS implements the 802.11 protocol. Example: ieee8021 or mac80211. Commands: 'airmon-ng' or 'lsmod | grep <driver>'
Driver? This connects the OS to the hardware. The driver depends on the chipset & OS. Example: rt73usb. Commands: 'airmon-ng' or 'ls -l /sys/class/net/<interface>/device/driver'


About the software (OS)
What version of Kali-Linux? Example: 1.0.1 or 1.0.5. Commands: 'lsb_release -a'
What architecture is being used? Example: x86 or x64 or ARM. Commands: 'uname -a'
Is Kali-Linux being used in a Virtual Machine? Example: VMware or Virtual Box







Stages
Whats happening?
1.) Is the OS able to detect it?
USB: lsusb
Internal: lspci
Phones: dumpsys wifi
1.2) ...if not, is there any mention of it in kernel log?
dmesg


2.) Is there an interface?
iwconfig; iw list; ifconfig -a


3.) Is anything using the interface?
rfkill unblock wifi; rfkill list; airmon-ng check


4.) Are you able to connect to a Wi-Fi network?
Open/WEP/WPA/WPA2?
If there is an DHCP service active on the network?
MAC filtering?
Strong signal?


5.) Is monitor mode working?
airmon-ng check
airmon-ng start <interface> (e.g. wlan0)


6.) Is injection working?
aireplay-ng --test <interface> (e.g. wlan0)




Frequently Asked Questions
Aircrack-ng/Airodump-ng is always saying 'fixed channel -1' (aka the negative one/minus one bug). Why?
This happens as a result of your Wi-Fi drivers is not 'patched'. You have two options:
1.) Try using the '--ignore-negative-one' (or '-N' for short) option when using the airodump-ng, or...
2.) Manually patch & install your Wi-Fi driver (see the top of the thread to ID your current Wi-Fi driver). This isn't covered in this guide, but you can find more information about it on the aircrack-ng wiki (http://www.aircrack-ng.org/doku.php?id=compat-wireless) and forum (http://forum.aircrack-ng.org/index.php/topic,314.0.html).


The channel 'locked'/fixed to a certain value (e.g. fixed channel mon0: 1). Why?
This could be due to a bug in the Wi-Fi driver.
You might be able to change the value manually by doing the following (note, our wifi card is 'wlan0', and we wish to use channel 6):
ifconfig wlan0 down
airmon-ng start wlan0
iwconfig wlan0mon channel 6
airodump-ng wlan0mon -c 6


I'm using Kali-Linux inside a Virtual Machine (VM - such as VirtualBox or VMware), can I use my inbuilt Wi-Fi with aircrack-ng?
No.
This is due to how virtual machines work (not aircrack-ng). There isn't a way around it. You will to either:

use/purchase an external device for this to work. For our recommendation, please see this thread (https://forums.kali.org/showthread.php?19387-802-11-Recommended-Wireless-Cards).
boot Kali-Linux using a USB or DVD. For more information, please see the Kali-Linux Docs (http://docs.kali.org/category/installation).


Depending on the visualisation software used, you may be able to bridge the Wi-Fi from the host to the guest OS (Kali-Linux), allowing Kali-Linux to have access to the network. Then depending on the settings, the guest OS might may be able to 'bridge' (uses its own IP) or 'NAT' (shares the hosts IP) the virtual network adapter from the host.


My Wi-Fi card is showing up as 'eth0' or its saying 'no wireless extensions'. Why?
Good chance this is because you're using a virtual machine. See the answer above.
Note: You need to mount the USB stick to the guest OS, not bridge the interface.


I'm unable to connect to a Wi-Fi network!
There are so many possibility why this could be the case. The only way to narrow down the reasons, is to provide more information.
A few general points to look at:

Is the Wi-Fi access point working correct? Is any other devices able to connect? Is there another access point to connect to?
Is the Wi-Fi card working correctly? Are you able to use another OS to test? Did you follow the steps mentioned above? Do you have another device to test?
Are you too close to the access point? Are you too far away?
Is there MAC filtering? Is there a DHCP service running? Are you the administrator for the device?
Is it WEP or WPA/WPA2? WEP: Open or shared? WEP: 64 or 128 bit? WPA: Pre Shared Key or Radius? WPA: AES or TKIP?



If you're able to connect to a wireless network, but still having network issues, you may wish to read this thread, which troubleshoots network access (https://forums.kali.org/showthread.php?20846-Troubleshooting-Internet-Network-Access).



Recommend web links:

Kali-Linux docs - Troubleshooting Wireless Drivers (http://docs.kali.org/troubleshooting/troubleshooting-wireless-driver-issues)
Aircrack-ng wiki - compatible cards (http://www.aircrack-ng.org/doku.php?id=compatible_cards)