PDA

View Full Version : problem with wifi usb keys TP-LINK TL-WN725N v3



River23
2018-10-07, 12:00
hello community kali

I am under kali since not very long, I have the version of kali: 4.17.0-kali1-686-pae . I can not put my wifi keys , with the command "airmon-ng " :

airmon-ng :

PHY Interface Driver Chipset

null wlan0 r8188eu Realtek Semiconductor Corp. RTL8188EUS 802.11n Wireless Network Adapter

ifconfig
eth0: flags=4099<UP,BROADCAST,MULTICAST> mtu 1500
ether 54:04:a6:97:6b:a5 txqueuelen 1000 (Ethernet)
RX packets 0 bytes 0 (0.0 B)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 0 bytes 0 (0.0 B)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536
inet 127.0.0.1 netmask 255.0.0.0
inet6 ::1 prefixlen 128 scopeid 0x10<host>
loop txqueuelen 1000 (Boucle locale)
RX packets 3060 bytes 247356 (241.5 KiB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 3060 bytes 247356 (241.5 KiB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

usb0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1500
inet 192.168.42.155 netmask 255.255.255.0 broadcast 192.168.42.255
inet6 fe80::4cc8:12ff:fef2:2f45 prefixlen 64 scopeid 0x20<link>
ether 4e:c8:12:f2:2f:45 txqueuelen 1000 (Ethernet)
RX packets 31411 bytes 20615389 (19.6 MiB)
RX errors 7 dropped 0 overruns 0 frame 7
TX packets 28278 bytes 4277862 (4.0 MiB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

wlan0: flags=4099<UP,BROADCAST,MULTICAST> mtu 1500
ether 50:3e:aa:72:a9:a9 txqueuelen 1000 (Ethernet)
RX packets 0 bytes 0 (0.0 B)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 0 bytes 0 (0.0 B)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

i tried to install the drivers but i still have the same answer: E: the files is not find or something like that.Could you help me find a solution to solve my problem. Thanks in advance

Mister_X
2018-10-07, 18:23
It may work, you'll have to do an injection test using aireplay-ng.

Check the documentation for airmon-ng and aireplay-ng

River23
2018-10-07, 19:20
oot@ReckH:~# airmon-ng

PHY Interface Driver Chipset

null wlan0 r8188eu Realtek Semiconductor Corp. RTL8188EUS 802.11n Wireless Network Adapter

root@ReckH:~# aireplay-ng

Aireplay-ng 1.3 - (C) 2006-2018 Thomas d'Otreppe
https://www.aircrack-ng.org

usage: aireplay-ng <options> <replay interface>

Filter options:

-b bssid : MAC address, Access Point
-d dmac : MAC address, Destination
-s smac : MAC address, Source
-m len : minimum packet length
-n len : maximum packet length
-u type : frame control, type field
-v subt : frame control, subtype field
-t tods : frame control, To DS bit
-f fromds : frame control, From DS bit
-w iswep : frame control, WEP bit
-D : disable AP detection

Replay options:

-x nbpps : number of packets per second
-p fctrl : set frame control word (hex)
-a bssid : set Access Point MAC address
-c dmac : set Destination MAC address
-h smac : set Source MAC address
-g value : change ring buffer size (default: 8)
-F : choose first matching packet

Fakeauth attack options:

-e essid : set target AP SSID
-o npckts : number of packets per burst (0=auto, default: 1)
-q sec : seconds between keep-alives
-Q : send reassociation requests
-y prga : keystream for shared key auth
-T n : exit after retry fake auth request n time

Arp Replay attack options:

-j : inject FromDS packets

Fragmentation attack options:

-k IP : set destination IP in fragments
-l IP : set source IP in fragments

Test attack options:

-B : activates the bitrate test

Source options:

-i iface : capture packets from this interface
-r file : extract packets from this pcap file

Miscellaneous options:

-R : disable /dev/rtc usage
--ignore-negative-one : if the interface's channel can't be determined,
ignore the mismatch, needed for unpatched cfg80211
--deauth-rc rc : Deauthentication reason code [0-254] (Default: 7)

Attack modes (numbers can still be used):

--deauth count : deauthenticate 1 or all stations (-0)
--fakeauth delay : fake authentication with AP (-1)
--interactive : interactive frame selection (-2)
--arpreplay : standard ARP-request replay (-3)
--chopchop : decrypt/chopchop WEP packet (-4)
--fragment : generates valid keystream (-5)
--caffe-latte : query a client for new IVs (-6)
--cfrag : fragments against a client (-7)
--migmode : attacks WPA migration mode (-8)
--test : tests injection and quality (-9)

--help : Displays this usage screen

No replay interface specified.

then

bigbiz
2018-10-07, 23:28
rfkill unblock all
rfkill list

River23
2018-10-08, 16:55
root@ReckH:~# aireplay-ng

Aireplay-ng 1.3 - (C) 2006-2018 Thomas d'Otreppe
https://www.aircrack-ng.org

usage: aireplay-ng <options> <replay interface>

Filter options:

-b bssid : MAC address, Access Point
-d dmac : MAC address, Destination
-s smac : MAC address, Source
-m len : minimum packet length
-n len : maximum packet length
-u type : frame control, type field
-v subt : frame control, subtype field
-t tods : frame control, To DS bit
-f fromds : frame control, From DS bit
-w iswep : frame control, WEP bit
-D : disable AP detection

Replay options:

-x nbpps : number of packets per second
-p fctrl : set frame control word (hex)
-a bssid : set Access Point MAC address
-c dmac : set Destination MAC address
-h smac : set Source MAC address
-g value : change ring buffer size (default: 8)
-F : choose first matching packet

Fakeauth attack options:

-e essid : set target AP SSID
-o npckts : number of packets per burst (0=auto, default: 1)
-q sec : seconds between keep-alives
-Q : send reassociation requests
-y prga : keystream for shared key auth
-T n : exit after retry fake auth request n time

Arp Replay attack options:

-j : inject FromDS packets

Fragmentation attack options:

-k IP : set destination IP in fragments
-l IP : set source IP in fragments

Test attack options:

-B : activates the bitrate test

Source options:

-i iface : capture packets from this interface
-r file : extract packets from this pcap file

Miscellaneous options:

-R : disable /dev/rtc usage
--ignore-negative-one : if the interface's channel can't be determined,
ignore the mismatch, needed for unpatched cfg80211
--deauth-rc rc : Deauthentication reason code [0-254] (Default: 7)

Attack modes (numbers can still be used):

--deauth count : deauthenticate 1 or all stations (-0)
--fakeauth delay : fake authentication with AP (-1)
--interactive : interactive frame selection (-2)
--arpreplay : standard ARP-request replay (-3)
--chopchop : decrypt/chopchop WEP packet (-4)
--fragment : generates valid keystream (-5)
--caffe-latte : query a client for new IVs (-6)
--cfrag : fragments against a client (-7)
--migmode : attacks WPA migration mode (-8)
--test : tests injection and quality (-9)

--help : Displays this usage screen

No replay interface specified.
root@ReckH:~# rfkill unblock all
root@ReckH:~# rfkill list

thank you for helping me, here are the ones I have
and after what do i do ????

River23
2018-10-09, 16:21
hey

Thank you very much for your help, because it's good.



But I still have a problem because I can not recover my network name:

root@ReckH:~# airmon-ng

PHY Interface Driver Chipset

null wlan0 r8188eu Realtek Semiconductor Corp. RTL8188EUS 802.11n Wireless Network Adapter

root@ReckH:~# airmon-ng start wlan0

Found 3 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to run 'airmon-ng check kill'

PID Name
459 NetworkManager
549 wpa_supplicant
3284 dhclient

PHY Interface Driver Chipset

null wlan0 r8188eu Realtek Semiconductor Corp. RTL8188EUS 802.11n Wireless Network Adapter

root@ReckH:~# airodump-ng wlan0
ioctl(SIOCSIWMODE) failed: Invalid argument
ioctl(SIOCSIWMODE) failed: Invalid argument
Error setting monitor mode on wlan0
Failed initializing wireless card(s): wlan0
root@ReckH:~#


For me it is that my wifi usb keys do not put in "monitor mode" could tell me how to do it please

bigbiz
2018-10-09, 23:39
hey

Thank you very much for your help, because it's good.



But I still have a problem because I can not recover my network name:

root@ReckH:~# airmon-ng

PHY Interface Driver Chipset

null wlan0 r8188eu Realtek Semiconductor Corp. RTL8188EUS 802.11n Wireless Network Adapter

root@ReckH:~# airmon-ng start wlan0

Found 3 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to run 'airmon-ng check kill'

PID Name
459 NetworkManager
549 wpa_supplicant
3284 dhclient

PHY Interface Driver Chipset

null wlan0 r8188eu Realtek Semiconductor Corp. RTL8188EUS 802.11n Wireless Network Adapter

root@ReckH:~# airodump-ng wlan0
ioctl(SIOCSIWMODE) failed: Invalid argument
ioctl(SIOCSIWMODE) failed: Invalid argument
Error setting monitor mode on wlan0
Failed initializing wireless card(s): wlan0
root@ReckH:~#


For me it is that my wifi usb keys do not put in "monitor mode" could tell me how to do it please

airmon-ng start wlan0

River23
2018-10-10, 03:19
Hello
I tried to do:

root@ReckH:~# ifconfig wlan0 down
root@ReckH:~# iwconfig wlan0 mode monitor
Error for wireless request "Set Mode" (8B06) :
SET failed on device wlan0 ; Invalid argument.


ps: It's been that since the last week-end I've changed totally from system to kali linux

bigbiz
2018-10-10, 07:56
Hello
I tried to do:

root@ReckH:~# ifconfig wlan0 down
root@ReckH:~# iwconfig wlan0 mode monitor
Error for wireless request "Set Mode" (8B06) :
SET failed on device wlan0 ; Invalid argument.


ps: It's been that since the last week-end I've changed totally from system to kali linux

do you have a different adapter to try if you can set moniter.

bigbiz
2018-10-10, 07:59
airmon-ng start wlan0

https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=3&cad=rja&uact=8&ved=2ahUKEwiQyuTHs_vdAhXZGDQIHXTdApQQFjACegQIABAB&url=https%3A%2F%2Fgithub.com%2Flwfinger%2Frtl8188e u%2Fissues%2F73&usg=AOvVaw0KOpvD761sk3sPXwsqO8j5


seems your adapter is unique

River23
2018-10-10, 13:12
I will look at the links you gave meno I have no other, I try them or I buy them and it works very well. By cons it was under window and on the box it is linux compatible.I will look at the links you gave me

Mister_X
2018-10-15, 22:40
As mentioned before and on Aircrack-ng website, kill network managers prior to putting in monitor mode.

River23
2018-10-24, 09:47
I'm sorry I could not answer before but I had some health problems.

River23
2018-10-28, 09:31
I solved the problem I changed wifi keys I took the TL-WN823N .I have the monitor mode but when I run an aireplay-ng -c ......... or it is pass nothing, or I have a "sent 64 directed DeAuth (code7). And his load indefinitely I waited more 1h. Someone could help me and tell me what is the code 7

thank you in advance