Results 1 to 3 of 3

Thread: Aircrack problem with intel 2230

  1. #1
    Join Date
    2013-Sep
    Posts
    1

    Aircrack problem with intel 2230

    Hi .

    Sorry for ( if ) my bad english .

    Recently I installed Kali linux on my laptop . ( 1.0.4 x64 )

    Tried to test Aircrack-ng on Integrated Wifi card. ( Intel 2230 )

    The problem is : The Injection don't work correctly until I restart Network-manager ! ( it means that injection works , but not until I restart network-manager)

    here is the resaults :

    ________________________________


    Attempt 1 :

    Code:
    root@kali:~# ifconfig wlan0 down
    root@kali:~# airmon-ng start wlan0
    
    
    Found 3 processes that could cause trouble.
    If airodump-ng, aireplay-ng or airtun-ng stops working after
    a short period of time, you may want to kill (some of) them!
    -e 
    PID	Name
    2511	NetworkManager
    2617	wpa_supplicant
    2623	dhclient
    Process with PID 2623 (dhclient) is running on interface wlan0
    
    
    Interface	Chipset		Driver
    
    wlan0		Intel 2230	iwlwifi - [phy0]
    				(monitor mode enabled on mon0)
    left Conflict process be .

    Code:
    root@kali:~# aireplay-ng -9 mon0
    19:44:14  Trying broadcast probe requests...
    19:44:15  Injection is working!
    at last Fakeauth test :

    Code:
    root@kali:~# aireplay-ng -1 0  -a ############# mon0
    19:45:28  Waiting for beacon frame (BSSID: ################) on channel 10
    
    19:45:28  Sending Authentication Request (Open System) [ACK]
    19:45:28  Authentication successful
    19:45:28  Sending Association Request [ACK]
    19:45:28  Got a deauthentication packet! (Waiting 3 seconds)
    So the injection don't work correctly .

    __________________

    Attempt 2 :

    restarted my system . this time I killed programs that Airmon-ng said "may couse trobule"

    results was same . ( fakeauth don't work . )

    ___________


    Attempt 3 :

    Again restarted my system . this time I ran this commands first :

    Code:
    ~ service networking stop
    ~ service networking start
    ~ service networking restart
    started the Airmon-ng , and so on ...

    This time Fakeauth worked . ( and I got that smile ) checked on my AP . fakeauth worked successfuly .


    _______________________________________


    So , it means that everytime I turn on my laptop and try to do fakeauth , I should Restart network-manager .

    Any soloution ?????

  2. #2
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Quote Originally Posted by hayyan View Post
    Attempt 1 :

    Code:
    root@kali:~# ifconfig wlan0 down
    root@kali:~# airmon-ng start wlan0
    
    
    Found 3 processes that could cause trouble.
    If airodump-ng, aireplay-ng or airtun-ng stops working after
    a short period of time, you may want to kill (some of) them!
    -e 
    PID	Name
    2511	NetworkManager
    2617	wpa_supplicant
    2623	dhclient
    Process with PID 2623 (dhclient) is running on interface wlan0
    
    
    Interface	Chipset		Driver
    
    wlan0		Intel 2230	iwlwifi - [phy0]
    				(monitor mode enabled on mon0)
    Try killing those processes that may interfere. In this case, try running
    Code:
    kill 2511
    kill 2617
    kill 2623

  3. #3
    Join Date
    2013-Mar
    Location
    Indonesia
    Posts
    19
    Invoke this command can kill the service that interfere :

    airmon-ng check kill
    OSCP | OSWP | Offsec is the best

Similar Threads

  1. Problem copying files to root, also aircrack-ng related problem.
    By tortimer in forum NetHunter General Questions
    Replies: 4
    Last Post: 2017-01-02, 14:43
  2. Replies: 0
    Last Post: 2013-11-27, 08:38

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •