Results 1 to 15 of 15

Thread: Channel -1 in Kali 1.0.6

  1. #1
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520

    Channel -1 in Kali 1.0.6

    Hey guys, I just did a fresh install of Kali 1.0.6 64-bit into VirtualBox. Previously, I had 1.0.5 but ran apt-get update and diet-upgrade but in both conditions, airodump reports the negative 1 channel and I cannot use airplay to deauth clients from my rtl8187l device (Alfa AWUO36H v5).

    airmon-ng:

    Code:
    root@Kali:~# airmon-ng
    
    
    Interface          Chipset                    Driver
    
    mon0               Realtek RTL8187L     rtl8187  -  [phy0]
    wlan0              Realtek RTL8187L     rtl8187  -  [phy0]
    It was working perfectly before 1.0.6 and I did notice that back before I did a fresh install (when I was on 1.0.5), when I ran apt-get update and apt-get upgrade it installed new wireless drivers, and I believe I saw realtek firmware in there so I think the new stuff is corrupted. Any ideas on how I can fix this? Thanks in advance!

  2. #2
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by soxrok2212 View Post
    Hey guys, I just did a fresh install of Kali 1.0.6 64-bit into VirtualBox. Previously, I had 1.0.5 but ran apt-get update and diet-upgrade but in both conditions, airodump reports the negative 1 channel and I cannot use airplay to deauth clients from my rtl8187l device (Alfa AWUO36H v5).

    airmon-ng:

    Code:
    root@Kali:~# airmon-ng
    
    
    Interface          Chipset                    Driver
    
    mon0               Realtek RTL8187L     rtl8187  -  [phy0]
    wlan0              Realtek RTL8187L     rtl8187  -  [phy0]
    It was working perfectly before 1.0.6 and I did notice that back before I did a fresh install (when I was on 1.0.5), when I ran apt-get update and apt-get upgrade it installed new wireless drivers, and I believe I saw realtek firmware in there so I think the new stuff is corrupted. Any ideas on how I can fix this? Thanks in advance!
    I had the same issue after updating kali the other day, I got around the issue by adding "--ignore-negative-one" to the line.
    Hope that helps you. :-)

  3. #3
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Quote Originally Posted by slim76 View Post
    I had the same issue after updating kali the other day, I got around the issue by adding "--ignore-negative-one" to the line.
    Hope that helps you. :-)
    Yeah I've done that but aireplay-ng doesn't deauth clients. It tells me to add --ignore-negative-one but I still get the problem. Thanks for the response though!
    Last edited by soxrok2212; 2014-01-20 at 14:38.

  4. #4
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by soxrok2212 View Post
    Yeah I've don't that but aireplay-ng doesn't deauth clients. It tells me to add --ignore-negative-one but I still get the problem. Thanks for the response though!
    I'm about to post a script I made, give it a try and see if deauth is working.
    If it works then you can check the commands I used, or you could give me a shout and I'll try and assist the best I can.

    Have a look here:
    https://forums.kali.org/showthread.p...and-pcap-files
    Last edited by slim76; 2014-01-11 at 23:04.

  5. #5
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Hah, I didn't know you could add --ignore bla bla in aireplay and it worked... my b. Just wish they would fix this because its a pain to have to type it out every time. Anyways, thanks! And I'll check out your script slim76.

  6. #6
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by soxrok2212 View Post
    Hah, I didn't know you could add --ignore bla bla in aireplay and it worked... my b. Just wish they would fix this because its a pain to have to type it out every time. Anyways, thanks! And I'll check out your script slim76.
    You're welcome mate, happy to help.
    Oh and I did notice there was some sort of patch to fix the issue, but thats all I know about it. LOL

  7. #7
    Join Date
    2014-Jan
    Location
    world wide
    Posts
    9
    --ignore-negative-one isnt a solution for this problem ! Can you deauth with these "ignore" command ?

    Here the same issue https://forums.kali.org/showthread.p...hlight=channel

  8. #8
    Join Date
    2014-Jan
    Posts
    15
    Same problem here. airbase-ng is pretty much useless right now.

  9. #9
    Have a look at this link
    http://www.backtrack-linux.org/wiki/...l8187_vs_r8187
    It may help solve the problems you are experiencing in a virtual environment.

    Rab.l

  10. #10
    Join Date
    2013-Oct
    Posts
    321
    I'm using a Netgear WG111 USB dongle and everything seems to work fine for me, its never switched its self off or given me any trouble until I updated kali.
    I solved the issue I had by adding --ignore-negative-one to the airodump-ng and aireplay-ng commands.
    My setup is different though, I have kali installed to my harddrive and not a virtual setup.

    Interface Chipset Driver

    wlan0 Realtek RTL8187BvE rtl8187 - [phy0]
    (monitor mode enabled on mon0)

  11. #11
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by f0xp View Post
    --ignore-negative-one isnt a solution for this problem ! Can you deauth with these "ignore" command ?

    Here the same issue https://forums.kali.org/showthread.p...hlight=channel
    I couldn't deauth after a kali update until I added --ignore-negative-one, everything worked great after.

  12. #12
    disable the wireless lan interface before starting the monitor mod.
    example.

    airmon-ng start wlan0
    ifconfig wlan0 down

    or

    ifconfig wlan0 down
    airmon-ng start wlan0

  13. #13
    Join Date
    2014-Jan
    Location
    Lost On The Web
    Posts
    23
    well i have already posted the solution here

    https://forums.kali.org/showthread.p...pt-get-upgrade

  14. #14
    Join Date
    2014-Oct
    Posts
    2
    i have a problem , deauth packets are sending but the device is not deauthenticating.. any ideas?


    thanks in advance

  15. #15
    Join Date
    2013-Jul
    Posts
    844
    The negative-one issue is caued by network-manager(NM). There are several solutions.
    1. Disable Network manager - we do not do this but it does work. For example when WPA Phishing you need NM functioning
    2. There is a script work around which you can run. We have posted here before.

    Reference this following aircrack-ng link

    http://forum.aircrack-ng.org/index.php/topic,748.0.html

    MTeams

Similar Threads

  1. Replies: 0
    Last Post: 2021-01-03, 09:47
  2. New UNOFFICIAL kali-linux channel #kalilinux-gr
    By gnugr in forum Project Archive
    Replies: 0
    Last Post: 2016-03-30, 17:24
  3. channel width 40mhz using kali 2.0 iwconfig
    By mannvishal in forum General Archive
    Replies: 0
    Last Post: 2015-09-15, 01:30
  4. Replies: 1
    Last Post: 2014-03-26, 23:34

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •