I'm having some problems with reaver. I have a internal Wifi Card that does not do Packet Injection RTL8188EE. In fact it runs absolutely horribly on Linux period. The other card I have does packet injection rt2800usb I bought specifically for Linux.

I wanted to do some security penetration on my own router and start learning more about Network Security. I have my A+ and Net+ I'd like to move onto Security certifications. I also need to learn more about Linux and get those Certs.

I will try to keep out repetitive information and limit the post as much as possible.

1) Run IfConfig note the Mac Address of existing Wifi Adapter, 1X:0X:bF:6X:1D:4X in this case

2) Insert Wifi Card.Run ifConfig again. Note which Wlan the new card is by the mac address. In My case it is Wlan1

3) airmon-ng start wlan1


Code:
Interface	Chipset		Driver

wlan1		Unknown 	rt2800usb - [phy1]
				(monitor mode enabled on mon0)
wlan0		Unknown 	rtl8188ee - [phy0]
4) airodump-ng mon0



Code:
XX:XD:XE:X9:XC:X8  -32     2421      294    2   6  54   WPA  TKIP   PSK  Lanane Family           
 X8:FX:BX:1X:XX:87  -62        3        0    0   1  54e  WPA2 CCMP   PSK  PapaGrammyZim           
 FE:F5:28:A0:C8:F8  -66        1        0    0  10  

So On ....
5) reaver -i mon0 -b XX:XD:XE:X9:XC:X8 -vv

I get .....



Code:
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family
)

6) I then tried aireplay-ng -9 wlan1

Code:
ioctl(SIOCSIWMODE) failed: Device or resource busy

ARP linktype is set to 1 (Ethernet) - expected ARPHRD_IEEE80211,
ARPHRD_IEEE80211_FULL or ARPHRD_IEEE80211_PRISM instead.  Make
sure RFMON is enabled: run 'airmon-ng start wlan1 <#>'
Sysfs injection support was not found either.
I then got a popup box asking for my network password. It then reconnected my wifi that was supposed to be in monitor mode.

Actually it looks like it connected my internal wifi, not the external USB one

Code:
oem-HP-15-Notebook-PC oem # iwconfig
mon0      IEEE 802.11bgn  Mode:Monitor  Tx-Power=20 dBm   
          Retry  long limit:7   RTS thr:off   Fragment thr:off
          Power Management:on
          
wlan1     IEEE 802.11bgn  ESSID:off/any  
          Mode:Managed  Access Point: Not-Associated   Tx-Power=20 dBm   
          Retry  long limit:7   RTS thr:off   Fragment thr:off
          Encryption key:off
          Power Management:on
          
eth0      no wireless extensions.

lo        no wireless extensions.

wlan0     IEEE 802.11bgn  ESSID:"Lanane Family"  
          Mode:Managed  Frequency:2.437 GHz  Access Point: XX:XX:XX:XX:XX:XX   
          Bit Rate=1 Mb/s   Tx-Power=20 dBm   
          Retry  long limit:7   RTS thr=2347 B   Fragment thr:off
          Encryption key:off
          Power Management:off
          Link Quality=62/70  Signal level=-48 dBm  
          Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
          Tx excessive retries:0  Invalid misc:0   Missed beacon:0
7) After some tinkering around I typed in ... Typed in aireplay-ng -9 mon2

Code:
17:59:58  Trying broadcast probe requests...
17:59:59  Injection is working!
18:00:00  Found 1 AP 

18:00:00  Trying directed probe requests...
18:00:00  XX:XX:XX:XX:XX:XX - channel: 6 - 'Lanane Family'
18:00:00  Ping (min/avg/max): 1.319ms/3.800ms/10.868ms Power: -34.55
18:00:00  29/30:  96%

Also if I test for packet injection by typing in aireplay-ng -9 wlan1 or aireplay-ng -9 wlan2 I get an error .... It only says I have packet injection when I check the mon not the wlan.


After doing all this I am still getting :


Code:
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)
[!] WARNING: Failed to associate with XX:XD:XE:X9:XC:X8 (ESSID: Lanane Family)

The router is literally 10 feet away from me.