PDA

View Full Version : network card problem, has zero transmission power



sp33dyn3rd
2016-03-18, 11:35
Hello computer experts out there,


I'm having a problem with aireplay-ng. I can't
deauthenticate my router or any clients connected to it. It shows no
ackledgement from the client and the access point. And whenever i do this,
airodump-ng on the other terminal window freezes.




root@kali:~# aireplay-ng wlan0 -0 0 -a XX:XX:XX:XX:XX:XX -c XX:XX:XX:XX:XX:XX
18:13:42 Waiting for beacon frame (BSSID: XX:XX:XX:XX:XX:XX) on channel 1
18:13:43 Sending 64 directed DeAuth. STMAC: [XX:XX:XX:XX:XX:XX] [ 0| 0 ACKs]
18:13:43 Sending 64 directed DeAuth. STMAC: [XX:XX:XX:XX:XX:XX] [ 0| 0 ACKs]
18:13:44 Sending 64 directed DeAuth. STMAC: [XX:XX:XX:XX:XX:XX] [ 0| 0 ACKs]
18:13:53 Sending 64 directed DeAuth. STMAC: [XX:XX:XX:XX:XX:XX] [ 0| 0 ACKs]
18:14:03 Sending 64 directed DeAuth. STMAC: [XX:XX:XX:XX:XX:XX] [ 0| 0 ACKs]



I've done the same process before using the same pc and it
functions correctly without any problem. Then suddenly
this issue came out from nowhere. I don't know why. I've also tried it with my other laptop and even with
0 ACKs result, it can still deauthenticate the device connected in the router.




Ive tried the packet injection testing and it shows below output.



root@kali:~# aireplay-ng -9 wlan0
18:17:44 Trying broadcast probe requests...
18:17:46 No Answer...
18:17:46 Found 0 APs
root@kali:~# aireplay-ng -9 wlan0
18:17:57 Trying broadcast probe requests...
18:17:59 No Answer...
18:17:59 Found 1 AP

18:17:59 Trying directed probe requests...
18:17:59 XX:XX:XX:XX:XX:XX - channel: 9 - 'TheNotorious'
18:18:05 0/30: 0%


Other things I've noticed:

*I can monitor traffics and capture handshakes
whenever i connect my cellphone to the wifi router manually using airodump-ng.


*By using iwconfig, i've noticed that the transmission power of my
network card is 0dBm. I've done the same command to my other laptop
and it shows a power of 20dBm in monitor mode. It's like how can i really deauthenticate any device if
the transmission power of my device is 0dBm. How can i fix this?


wlan0 IEEE 802.11abgn ESSID:off/any
Mode:Managed Access Point: Not-Associated Tx-Power=0 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Encryption key:off
Power Management:on


I've tried the following commands, but Tx-power still shows what
it used to be.


root@kali:~# ifconfig wlan0 down
root@kali:~# iwconfig wlan0 mode monitor
root@kali:~# iw reg set BO
root@kali:~# iwconfig wlan0 txpower 30
root@kali:~# ifconfig wlan0 up


Btw, im using Intel dual band wireless-AC 3160 and Kali Linux rolling

root@kali:~# uname -a

Linux kali 4.3.0-kali1-amd64 #1 SMP Debian 4.3.3-5kali4 (2016-01-13) x86_64 GNU/Linux






Btw, i'm having the same issue with this:

https://forums.kali.org/showthread.php?27359-Deauthentication-problem-with-aieplay-ng

I assume if we managed to fix and get the tx power of 0dBm to normal, then aireplay-ng might function well.


I'm just new to all the above stuff, so please bare with me. I would really appreaciate all your help.

Thanks and best regards,


Naru

sp33dyn3rd
2016-03-18, 14:37
Hello,

adding some information for troubleshooting, how do i fix this? it says "firmware: failed to load iwlwifi-3160-17.ucode"


root@kali:~# dmesg | grep -Ei 'wlan|firmw|dhc'
[ 0.657090] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[ 1.949967] [Firmware Bug]: Invalid critical threshold (0)
[ 147.020831] iwlwifi 0000:08:00.0: firmware: failed to load iwlwifi-3160-17.ucode (-2)
[ 147.020845] iwlwifi 0000:08:00.0: Direct firmware load for iwlwifi-3160-17.ucode failed with error -2
[ 147.054461] [Firmware Bug]: ACPI(PEGP) defines _DOD but not _DOS
[ 147.165573] bluetooth hci0: firmware: direct-loading firmware intel/ibt-hw-37.7.10-fw-1.0.2.3.d.bseq
[ 147.165577] Bluetooth: hci0: Intel Bluetooth firmware file: intel/ibt-hw-37.7.10-fw-1.0.2.3.d.bseq
[ 147.317801] iwlwifi 0000:08:00.0: firmware: direct-loading firmware iwlwifi-3160-16.ucode
[ 147.318512] iwlwifi 0000:08:00.0: loaded firmware version 16.242414.0 op_mode iwlmvm
[ 147.395231] Bluetooth: hci0: Intel Bluetooth firmware patch completed and activated
[ 165.144794] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[ 165.295040] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[ 169.462538] r8169 0000:09:00.0: firmware: direct-loading firmware rtl_nic/rtl8168g-3.fw
[ 174.013471] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[ 310.167038] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready

gotitservices
2016-03-20, 02:07
If it's the same problem as the other thread, they mentioned something interesting, that it worked with Kali 1.X but not 2.0. I would probably start by getting a Kali-1.0 image and see if you have the same problem. If you don't, then I would compare the 1.0 kernel config to the 2.0 kernel config to see if there are any obvious differences. if I couldn't find any there I would try to load a previous version of the driver (either from Kali-1.0, or manufacturer's driver/firmware history).

The other thing they mentioned in the other post was that although it was listed as supported, it didn't support injection, which would cause problems. So you might have just gotten lucky that it worked before and doesn't work now. I know it's not the best answer, but I've seen crazier things happen, try grabbing an adapter off the software's supported list (they noted most AC cards are not supported).

Good luck!