Results 1 to 9 of 9

Thread: Wifi packet injection fails on Intel 6205 wifi card

  1. #1
    Join Date
    2013-Sep
    Posts
    17

    Wifi packet injection fails on Intel 6205 wifi card

    Hi all,

    I have a laptop with the Intel Cintreno advanced -N 6205 wifi card and I installed the iwlwifi drivers for the device.
    I still got no packet injection working of the device.

    Any ideas?

    I googled, installed other mentioned drivers with patches and still nothing.

    Please help.

    Regards

    root@bt:~# airmon-ng


    Interface Chipset Driver

    wlan0 Intel 6205 iwlwifi - [phy0]
    Last edited by Kleinblaar; 2013-11-13 at 11:08.

  2. #2
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Try actually putting the device into monitor mode:

    Code:
    airmon-ng start wlan0
    Then run
    Code:
    airodump-ng mon0
    to find all the networks. You can figure out the rest from there.

    Make sure you are testing your own network! Hacking into other networks that are not yours or that you don't have permission to is illegal! I am not responsible for what you do with this information!

  3. #3
    Join Date
    2013-Nov
    Location
    Behind The Scene
    Posts
    5
    If you are running linux, there are a variety of methods to obtain card information and possibly determine the chipset. Here are some methods:

    The “dmesg” command can quite often contain detailed messages indicating what card was detected and the chipset.
    If the card is an ISA card, you are usually out of luck.
    If the card is a PCI card, you need to use the command “lspci -nn” to display the card identification strings. In some cases, such as on cards with Broadcom chipsets, this alone can reveal the chipset. The ”-nn” should cause the PCI ID to be displayed. An example of what a PCI ID looks like is “168c:0013” for an Atheros chipset card. Once you have the PCI ID, there are many Internet sites to do lookups. Some sites are http://pciids.sourceforge.net/ or http://www.pcidatabase.com/. You can find other lookup sites by search for “PCI ID”. As well, the kernel modules required and in use are displayed. This can be very helpful in identifying the chipset.
    If the hardware is a USB dongle, you need to use the command “lsusb” to display the dongle identification strings. In some case, “lsusb” doesn't work (for example if usbfs is not mounted), and you can get the identification strings from the kernel log using “dmesg” (or in /var/log/messages).
    If the card is a Cardbus card (32 bits Pcmcia), and if you are using a relatively new kernel (2.4.X or above) with the kernel Pcmcia subsystem, you need to use the command “lspci -nn” to display the card identification strings. If the card is a Cardbus card (32 bits Pcmcia), and if you are using an older kernel with the standalone Pcmcia subsystem, you need to use the command “cardctl ident” display the card identification strings. Try both and see what comes out.
    If the card is a true Pcmcia card (16 bits), and if you are using kernel 2.6.14 or later, you need to use the command “pccardctl ident” to display the card identification strings. If the card is a true Pcmcia card (16 bits), and if you are using an older kernel, you need to use the command “cardctl ident” display the card identification strings. Note that cardmgr will also write some identification strings in the message logs (/var/log/daemon.log) that may be different from the real card identification strings.
    The “lsmod” command can be used to see the loaded modules. If the wireless card was auto-detected then you can sometimes work backwards based on the loaded modules to determine the chipset.
    The quieter you become, the more you can hear!

  4. #4
    Join Date
    2013-Sep
    Posts
    17
    Thank you for taking an interest in my question.

    soxrok2212
    I have run airmon-ng start wlan0 and got mon0 device.
    I can use it with airodump-ng with great success.
    If I do aireplay-ng -9 -a mybssid mon0 I get 0/30 successful.

    PenTester
    lspci -nn gave me the [8086:0082] PCI ID. 8086 is Intel Corporation and 0082 is the Centrino Advanced-N 6205 chip.

    I looked at aircrack-ng site and noted that the chip is compatible and supports injection. It noted to try the iwlwifi driver as I show in the first post that I installed.
    It still does not give me injection so I do not know what to try next.

    Can you please help me with this?

    Regards

  5. #5
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Quote Originally Posted by Kleinblaar View Post
    Thank you for taking an interest in my question.

    soxrok2212
    I have run airmon-ng start wlan0 and got mon0 device.
    I can use it with airodump-ng with great success.
    If I do aireplay-ng -9 -a mybssid mon0 I get 0/30 successful.

    PenTester
    lspci -nn gave me the [8086:0082] PCI ID. 8086 is Intel Corporation and 0082 is the Centrino Advanced-N 6205 chip.

    I looked at aircrack-ng site and noted that the chip is compatible and supports injection. It noted to try the iwlwifi driver as I show in the first post that I installed.
    It still does not give me injection so I do not know what to try next.

    Can you please help me with this?

    Regards
    Try running
    Code:
    aireplay-ng -9 mon0
    This will just test injection on all the APs in your area, as yours may just block it (or its just not responding to the ping)

  6. #6
    Join Date
    2013-Sep
    Posts
    17
    Quote Originally Posted by soxrok2212 View Post
    Try running
    Code:
    aireplay-ng -9 mon0
    This will just test injection on all the APs in your area, as yours may just block it (or its just not responding to the ping)
    I have tried this numerous times and all failed 0/30.
    It is clear that monitoring works and not injection. How can I fix this? on aircrack-ng's compatibility list it shows that it should work.

    Regards

  7. #7
    Join Date
    2014-Mar
    Posts
    1
    ^Can you post the link where you saw the card listed as compatible?

    I have a fairly new install of Kali Linux on a Thinkpad T430, fully updated, and this card seems like it doesn't support injection. Terminal output:

    ----
    @T430:~$ sudo ifconfig wlan0 down
    @T430:~$ sudo iwconfig wlan0 mode monitor
    @T430:~$ sudo aireplay-ng -9 mon0
    Interface mon0:
    ioctl(SIOCGIFINDEX) failed: No such device
    @T430:~$
    -----

  8. #8
    I can confirm that injection, through aireplay-ng and reaver, is functioning on the Lenovo T430 / Advanced-N 6205 wireless chipset.
    I utilized, 'airmon-ng start wlan0' to put my card in monitor mode, without errors.
    However, aireplay-ng tells me that packet injection is not working using the 'test' command-line switch.
    Despite this, Aireplay-ng fakeauth and deauth functions both function, as well as ARP reply WEP attacking.

    I've cracked my own WEP in 3-8 mins and broken one of my APs with Reaver using my T430 in about a day.

    - I'll add more details in a few... ^.^
    Last edited by B1naryBr0ther; 2014-05-20 at 04:35.

  9. #9
    Join Date
    2014-May
    Posts
    2
    Make sure Network Manager and/or dhcp service are stopped before attempting injection. I do have the same Centrino 6205 card in my thinkpad and Injection works fine.

Similar Threads

  1. Intel WiFi 6 AX200 WiFi Card with Kali
    By TopHawk1771 in forum TroubleShooting Archive
    Replies: 5
    Last Post: 2021-03-04, 10:56
  2. Replies: 1
    Last Post: 2017-06-15, 11:45

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •