Results 1 to 2 of 2

Thread: Injection issue

  1. #1

    Injection issue

    Hey, so I'm new to the forums and I was hoping I could have a little assistance here:

    So, I am running a HDD installed with kali 1.06. I also have an Alfa awus036h v5 NIC.

    The problem is when I go to do an injection test, it barely ever works.

    The process I usually do is the following:

    Code:
    # airmon-ng start wlan4
    (mon0 is enabled with monitor mode)

    Then after that, then I usually kill the PIDs that may cause an issue. The processes are NetworkManager and wpa_suppliment

    After that, I use iwconfig to make sure monitor mode is enabled and then ususally take the NIC down and change the channel - not always, but I do sometimes.

    Then, i use the "aireplay-ng -9 wlan4" or "aireplay-ng -9 mon0" both which usually fail and go to "no answer". It is only when I change the channel to 6 that it starts to work, but then it only picks up my AP and it still has very low packets (usually around 5/30).

    After playing around with it for a while, I found that if i use the the command "iwconfig wlan4 mode monitor" and do not kill any PIDs that injection shows up as working, but again, barely works on any APs (it works on a printer... lol).

    The card is scanning fine for APs but often fails the injection test and fails to capture a 4-way handshake usually.

    The card is brand new so I don't think it is an issue with the card. Also, my internal NIC on the laptop injects perfectly, so I don't think it is an issue with the APs around me. Is it possible I need to patch some of the drivers?

    If anyone could help me out, I'd be extremely happy.

  2. #2
    Join Date
    2013-Jun
    Posts
    125
    036h is compatible with kali linux...

    1. Check to see if 036h is actually an authentic 036h or the chipset is rtl8187:
    #airmon-ng (locate your wireless card and see what driver it is using (should be rtl8187))
    #lsusb (further check to see manufacturer)

    2.Check the signal strength of APs you are picking up by doing a scan using airodump-ng. take a snapshot and look at the RSSI values.
    theoritically 036h can pickup APs with weak signals up to -91dbm~ -92dbm (sometimes it does pickup weaker)
    if signal of APs are weak. reception maybe the issue when grabbing handshakes and doing injections..

    3. Trying doing some test with the 036h adapter outdoor with less buildings/interferrence and see if there are any improvements..if there is, then definitely it is an interferrence issue...you might need get an outdoor wifi setup. I found that using my wifi adapter indoor only picked up 1-2 wifi networks. Afterwards, I established an outdoor antenna and picked up around 16-25 APs (handshake grabbing was an issue for APs that were far from me)

    If there are no improvements, it could be your distance between the target and you or the adapter itself ( i don't think it might be a driver issue in kali linux since 036h works excellent out of the box with this OS)

    Also, I recommend 036nha..i have benchmark this adapter with 036nh,036h,tp-link wn722n and comfast atheros ar9271...the 036nha picks up more APs but the signal strength is low as compared to the other adapters...however, i was able to get a solid connection with most APs with 1-2 bar signal! plus i have this adapter (036nha) for about 2 years (operating 24/7) and still working (036h failed and 036nh became faulty)!
    Last edited by repzeroworld; 2014-11-15 at 16:36.

Similar Threads

  1. Replies: 0
    Last Post: 2022-06-15, 19:29
  2. PAcket Injection TLWN822N v4 Packet Injection ?
    By ksjk2165 in forum General Archive
    Replies: 0
    Last Post: 2021-03-14, 22:28
  3. Injection Test Compatibility Issue
    By arminius in forum TroubleShooting Archive
    Replies: 1
    Last Post: 2016-09-24, 16:49

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •