Results 1 to 12 of 12

Thread: No aircrack-ng compatibility with rt2800lib devices on newer kernels (> 4.2) ?!?!

  1. #1
    Join Date
    2016-May
    Posts
    5

    Question No aircrack-ng compatibility with rt2800lib devices on newer kernels (> 4.2) ?!?!

    hi everybody,

    since this seems to be a big Problem that comes with the new release of the 2016 Kali Version I think many users using rt2800 driver compatible chipsets would love to see a solution.

    So far the new Kali Version is useless for Wifi Penetration Testing cause all you get for example from reaver is

    Waitining for beacon.... and thats it until you get the message "failed to associate with AP...", also injection does not work when tested.

    So I searched the net for a solution but all I found was more users crying about there ALFA Adapters not working on the 2016 Kali and no solution in sight.

    apt-get update && apt-get dist-upgrade didnt solve the bug, so I think nobody in the Kali Team recognized it so far.

    Then I found someone that reminded me of Shinichi Mochizuki, the men behind the confirmation of the ABC conjecture, the problem is no one understands his confirmation, but it seems confirmed

    The solution for our Problem looks like this

    This will help you. It restores aircrack-ng compatibility with rt2800lib devices on newer kernels (> 4.2)

    ---
    drivers/net/wireless/rt2x00/rt2800lib.c | 2 +-
    1 file changed, 1 insertion(+), 1 deletion(-)

    diff --git a/drivers/net/wireless/rt2x00/rt2800lib.c b/drivers/net/wireless/rt2x00/rt2800lib.c
    index 9524564..285acc2 100644
    --- a/drivers/net/wireless/rt2x00/rt2800lib.c
    +++ b/drivers/net/wireless/rt2x00/rt2800lib.c
    @@ -1490,7 +1490,7 @@ void rt2800_config_filter(struct rt2x00_dev *rt2x00dev,
    !(filter_flags & FIF_FCSFAIL));
    rt2x00_set_field32(&reg, RX_FILTER_CFG_DROP_PHY_ERROR,
    !(filter_flags & FIF_PLCPFAIL));
    - rt2x00_set_field32(&reg, RX_FILTER_CFG_DROP_NOT_TO_ME, 1);
    + rt2x00_set_field32(&reg, RX_FILTER_CFG_DROP_NOT_TO_ME, 0);
    rt2x00_set_field32(&reg, RX_FILTER_CFG_DROP_NOT_MY_BSSD, 0);
    rt2x00_set_field32(&reg, RX_FILTER_CFG_DROP_VER_ERROR, 1);
    rt2x00_set_field32(&reg, RX_FILTER_CFG_DROP_MULTICAST,
    --
    2.7.0
    So we seem to have a solution for our problem but how to **** am I suppose to use it. This aint lines to put in terminal and execute!


    So we need some specialists to translate exactly step by step how to use the solution presented above.

    I think this can make many many ALFA users very happy

  2. #2
    Join Date
    2016-Mar
    Posts
    24
    Look like you are right.. my alfa awus036nh will not capture handshake on kali linux Rolling edition...but my alfa awus051nh can !

  3. #3
    Join Date
    2016-May
    Posts
    5
    @Bee1TO

    Yes you are right, awus051nh doesnt seem to work with the rt2800lib. But my awus036nh.

    UPDATE:

    Sorry for being such a linux noob ;-)
    Did apt-get update && apt-get dist-upgrade but forget to choose new 4.5 kernel on startup.

    Now when I hit iwconfig my awus036nh shows up as "wlx00c0XXXXXXXX" (XXXXX=rest of my mac adress)

    airmon-ng start wlx00c0XXXXXXXX gives me "Interface 15mon is too long for linux so it will be renamed to the old style (wlan#) name."

    when I try wash -i wlan1mon -C (Always have to use -C switch else I get FCP Skip Error message?!) I get message: [X] ERROR: Failed to open 'wlan1mon' for capturing

    So I have to manually put wlan1mon to monitor mode by
    ifconfig wlan1mon down
    iwconfig wlan1mon mode monitor
    ifconfig wlan1mon up

    After this I can use wash, get beacons to associate with APs within reaver end injection test in aireplay-ng works too.

    So all seems to work, but since its not normal to show up as wlx00c0XXXXXXXX in ifconfig or iwconfig, plus I have to use switch "-C" in wash and when I compare this rolling Kali with an old Backtrack it seems like I get "failed to associate with AP" message more often in reaver within this new rolling Kali.

    Is there a way to check whats wrong or a way to check if every feature needed for pen testing is available now ?

  4. #4
    Join Date
    2016-May
    Posts
    5
    Nobody recognized the weird behavior of Alfas awus036nh in latest Kali rolling ?

    Thought its one of THE wireless adapters to use with Kali?!?!

  5. #5
    Join Date
    2015-Oct
    Posts
    1
    How does AWUS036NH work today with rolling release?
    I am a happy user of Kali 2.0 with AWUS036NH adapter and after reading about all those problems i'm not sure if i still would be happy after the upgrade.

  6. #6
    Join Date
    2016-Aug
    Posts
    2
    Hi, I have the same adapter.

    When I test injection, it works perfectly (aireplay-ng -9 wlan0mon).

    However, when I use reaver and wifite I get ("failed to associate"). Is it linked to the injection?

  7. #7
    Join Date
    2016-Mar
    Posts
    1
    same problem to me in kali 2016 with AWUS036NEH.. can't capture packets or go online with this

  8. #8
    However, when I use reaver and wifite I get ("failed to associate"). Is it linked to the injection?
    There is a general issue to associate and properly use reaver with all chispets that uses rt2800usb
    Issues that you don't have with Bully.

  9. #9
    Join Date
    2016-Aug
    Posts
    1
    Quote Originally Posted by kcdtv View Post
    There is a general issue to associate and properly use reaver with all chispets that uses rt2800usb
    Do you know what is the issue? Is there any workaround with the rt2800usb?

  10. #10
    Join Date
    2016-May
    Posts
    5
    Okay Kali Team, you must be joking now.
    Updated my 2016 Kali to latest 4.6.0-kali1-686-pae Kernel and Reaver is unusable now!
    Cant associate and even if I associate with aireplay and use -A argument it wount work anymore, which it did at Kernel 4.5.
    Another script I used which changed mac adress automatically stopped working probably too.
    So instead of getting the bugs or problems you have with the rt2800usb chipset out of the system you added even more with latest kernel...

    It is a big issue because wlan-adapters equipped with rt2800usb chipsets are very recommended all around the internet when it comes to Pentesting

  11. #11
    Join Date
    2016-Apr
    Posts
    3
    i didnt use it i will use it now btw how i know witch version am using in 2016.2

  12. #12
    Join Date
    2016-May
    Posts
    5
    open terminal
    enter "uname -r" (without quotes)
    Kernel infos will be displayed.

Similar Threads

  1. Replies: 0
    Last Post: 2020-11-15, 07:12
  2. Updates for newer devices?
    By Area61 in forum NetHunter Development
    Replies: 16
    Last Post: 2020-04-29, 04:12
  3. Kali Linux compatibility raspberry pi-like devices
    By CookieAndPizza in forum ARM Archive
    Replies: 3
    Last Post: 2019-02-12, 09:25
  4. Problem with don't matched kernels.
    By kleszcz0990 in forum Installing Archive
    Replies: 7
    Last Post: 2014-03-03, 01:07

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •