AWUS036ACH, doesnt seem to be injecting packets anymore












-1















I am using a macbook pro 2018, and installed the drivers using



apt-get update
apt-get install realtek-rtl88xxau--dkms


and it installed all the needed software, then I ran the OS again and reconnected my device ( I use a USB hub due to thunderbolt outlets) and ran a series of tests. It seems to be working for a sec, had injections, then the light went out and it stopped working since. I see it is still connected but it doesnt seem to be injecting anymore.



    root@kali:~# iwconfig

wlan0 IEEE 802.11 ESSID:off/any
Mode:Managed Access Point: Not-Associated Tx-Power=18 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Encryption key:off
Power Management:off

lo no wireless extensions.

eth0 no wireless extensions.



root@kali:~# airmon-ng check kill

Killing these processes:

PID Name
706 wpa_supplicant



root@kali:~# airmon-ng start wlan0


PHY Interface Driver Chipset

phy0 wlan0 88XXau Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
(monitor mode enabled)



root@kali:~# iwconfig

wlan0 IEEE 802.11 Mode:Monitor Frequency:2.457 GHz Tx-Power=18 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Power Management:off

lo no wireless extensions.

eth0 no wireless extensions.


root@kali:~# aireplay-ng -9 wlan0

19:25:43 Trying broadcast probe requests...
19:25:44 Injection is working!
19:25:45 Found 1 AP

19:25:45 Trying directed probe requests...
19:25:45 A0:04:60:1E:42:B3 - channel: 9 - 'SLOWWOLFJACK'
19:25:46 Ping (min/avg/max): 1.777ms/6.663ms/22.185ms Power: -40.46
19:25:46 26/30: 86%

root@kali:~# airodump-ng wlan CH 13 ][ Elapsed: 6 s ][ 2019-03-02 19:26

BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
CH 12 ][ Elapsed: 1 min ][ 2019-03-02 19:27

BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSIDAR21

A0:04:60:1E:42:B3 -41 64 17 0 9 720 WPA2 CCMP PSK SLOWWOLFJACK
CC:40:D0:7F:D0:C2 -44 102 104 0 4 195 WPA2 CCMP PSK NETGEAR21
BSSID STATION PWR Rate Lost Frames Probe
(not associated) 30:8C:FB:05:9E:F6 -33 0 - 1 0 4 NETGEAR21
(not associated) 7C:2E:BD:62:F9:52 -35 0 - 1 0 27 NETGEAR21 (not associated) 00:00:48:60:CC:77 -41 0 - 1 48 79 NETGEAR77
CC:40:D0:7F:D0:C2 8C:85:90:34:72:10 0 0e- 0e 980 87 NETGEAR21
CC:40:D0:7F:D0:C2 2C:AA:8E:09:BA:AA -39 0e- 1 3 14
CC:40:D0:7F:D0:C2 64:EB:8C:7B:D4:D7 -45 0 -24 0 3
CC:40:D0:7F:D0:C2 74:81:14:A5:EE:E0 -54 1e-24 0 2
CC:40:D0:7F:D0:C2 2C:AA:8E:09:1A:C1 -55 0e- 1e 0 17

root@kali:~# aireplay-ng -9 wlan0
19:27:13 Trying broadcast probe requests...
19:27:15 No Answer...
19:27:15 Found 0 APs

root@kali:~# aireplay-ng -9 wlan0
19:27:18 Trying broadcast probe requests...
19:27:20 No Answer...
19:27:20 Found 0 APs

root@kali:~# aireplay-ng -9 wlan0
19:27:21 Trying broadcast probe requests...
19:27:23 No Answer...
19:27:23 Found 0 APs

root@kali:~# aireplay-ng -9 wlan0
19:27:23 Trying broadcast probe requests...
19:27:25 No Answer...
19:27:25 Found 0 APs

root@kali:~# iwconfig

wlan0 IEEE 802.11 Mode:Monitor Frequency:2.467 GHz Tx-Power=18 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Power Management:off

lo no wireless extensions.

eth0 no wireless extensions.









share|improve this question









New contributor




Robert Lewis is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.





















  • It is quite frustrating to finishing reading the question to find out the definition of "wifi not working" is not injecting packets. Edited it for a more meaningful title

    – Rui F Ribeiro
    3 mins ago
















-1















I am using a macbook pro 2018, and installed the drivers using



apt-get update
apt-get install realtek-rtl88xxau--dkms


and it installed all the needed software, then I ran the OS again and reconnected my device ( I use a USB hub due to thunderbolt outlets) and ran a series of tests. It seems to be working for a sec, had injections, then the light went out and it stopped working since. I see it is still connected but it doesnt seem to be injecting anymore.



    root@kali:~# iwconfig

wlan0 IEEE 802.11 ESSID:off/any
Mode:Managed Access Point: Not-Associated Tx-Power=18 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Encryption key:off
Power Management:off

lo no wireless extensions.

eth0 no wireless extensions.



root@kali:~# airmon-ng check kill

Killing these processes:

PID Name
706 wpa_supplicant



root@kali:~# airmon-ng start wlan0


PHY Interface Driver Chipset

phy0 wlan0 88XXau Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
(monitor mode enabled)



root@kali:~# iwconfig

wlan0 IEEE 802.11 Mode:Monitor Frequency:2.457 GHz Tx-Power=18 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Power Management:off

lo no wireless extensions.

eth0 no wireless extensions.


root@kali:~# aireplay-ng -9 wlan0

19:25:43 Trying broadcast probe requests...
19:25:44 Injection is working!
19:25:45 Found 1 AP

19:25:45 Trying directed probe requests...
19:25:45 A0:04:60:1E:42:B3 - channel: 9 - 'SLOWWOLFJACK'
19:25:46 Ping (min/avg/max): 1.777ms/6.663ms/22.185ms Power: -40.46
19:25:46 26/30: 86%

root@kali:~# airodump-ng wlan CH 13 ][ Elapsed: 6 s ][ 2019-03-02 19:26

BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
CH 12 ][ Elapsed: 1 min ][ 2019-03-02 19:27

BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSIDAR21

A0:04:60:1E:42:B3 -41 64 17 0 9 720 WPA2 CCMP PSK SLOWWOLFJACK
CC:40:D0:7F:D0:C2 -44 102 104 0 4 195 WPA2 CCMP PSK NETGEAR21
BSSID STATION PWR Rate Lost Frames Probe
(not associated) 30:8C:FB:05:9E:F6 -33 0 - 1 0 4 NETGEAR21
(not associated) 7C:2E:BD:62:F9:52 -35 0 - 1 0 27 NETGEAR21 (not associated) 00:00:48:60:CC:77 -41 0 - 1 48 79 NETGEAR77
CC:40:D0:7F:D0:C2 8C:85:90:34:72:10 0 0e- 0e 980 87 NETGEAR21
CC:40:D0:7F:D0:C2 2C:AA:8E:09:BA:AA -39 0e- 1 3 14
CC:40:D0:7F:D0:C2 64:EB:8C:7B:D4:D7 -45 0 -24 0 3
CC:40:D0:7F:D0:C2 74:81:14:A5:EE:E0 -54 1e-24 0 2
CC:40:D0:7F:D0:C2 2C:AA:8E:09:1A:C1 -55 0e- 1e 0 17

root@kali:~# aireplay-ng -9 wlan0
19:27:13 Trying broadcast probe requests...
19:27:15 No Answer...
19:27:15 Found 0 APs

root@kali:~# aireplay-ng -9 wlan0
19:27:18 Trying broadcast probe requests...
19:27:20 No Answer...
19:27:20 Found 0 APs

root@kali:~# aireplay-ng -9 wlan0
19:27:21 Trying broadcast probe requests...
19:27:23 No Answer...
19:27:23 Found 0 APs

root@kali:~# aireplay-ng -9 wlan0
19:27:23 Trying broadcast probe requests...
19:27:25 No Answer...
19:27:25 Found 0 APs

root@kali:~# iwconfig

wlan0 IEEE 802.11 Mode:Monitor Frequency:2.467 GHz Tx-Power=18 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Power Management:off

lo no wireless extensions.

eth0 no wireless extensions.









share|improve this question









New contributor




Robert Lewis is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.





















  • It is quite frustrating to finishing reading the question to find out the definition of "wifi not working" is not injecting packets. Edited it for a more meaningful title

    – Rui F Ribeiro
    3 mins ago














-1












-1








-1








I am using a macbook pro 2018, and installed the drivers using



apt-get update
apt-get install realtek-rtl88xxau--dkms


and it installed all the needed software, then I ran the OS again and reconnected my device ( I use a USB hub due to thunderbolt outlets) and ran a series of tests. It seems to be working for a sec, had injections, then the light went out and it stopped working since. I see it is still connected but it doesnt seem to be injecting anymore.



    root@kali:~# iwconfig

wlan0 IEEE 802.11 ESSID:off/any
Mode:Managed Access Point: Not-Associated Tx-Power=18 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Encryption key:off
Power Management:off

lo no wireless extensions.

eth0 no wireless extensions.



root@kali:~# airmon-ng check kill

Killing these processes:

PID Name
706 wpa_supplicant



root@kali:~# airmon-ng start wlan0


PHY Interface Driver Chipset

phy0 wlan0 88XXau Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
(monitor mode enabled)



root@kali:~# iwconfig

wlan0 IEEE 802.11 Mode:Monitor Frequency:2.457 GHz Tx-Power=18 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Power Management:off

lo no wireless extensions.

eth0 no wireless extensions.


root@kali:~# aireplay-ng -9 wlan0

19:25:43 Trying broadcast probe requests...
19:25:44 Injection is working!
19:25:45 Found 1 AP

19:25:45 Trying directed probe requests...
19:25:45 A0:04:60:1E:42:B3 - channel: 9 - 'SLOWWOLFJACK'
19:25:46 Ping (min/avg/max): 1.777ms/6.663ms/22.185ms Power: -40.46
19:25:46 26/30: 86%

root@kali:~# airodump-ng wlan CH 13 ][ Elapsed: 6 s ][ 2019-03-02 19:26

BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
CH 12 ][ Elapsed: 1 min ][ 2019-03-02 19:27

BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSIDAR21

A0:04:60:1E:42:B3 -41 64 17 0 9 720 WPA2 CCMP PSK SLOWWOLFJACK
CC:40:D0:7F:D0:C2 -44 102 104 0 4 195 WPA2 CCMP PSK NETGEAR21
BSSID STATION PWR Rate Lost Frames Probe
(not associated) 30:8C:FB:05:9E:F6 -33 0 - 1 0 4 NETGEAR21
(not associated) 7C:2E:BD:62:F9:52 -35 0 - 1 0 27 NETGEAR21 (not associated) 00:00:48:60:CC:77 -41 0 - 1 48 79 NETGEAR77
CC:40:D0:7F:D0:C2 8C:85:90:34:72:10 0 0e- 0e 980 87 NETGEAR21
CC:40:D0:7F:D0:C2 2C:AA:8E:09:BA:AA -39 0e- 1 3 14
CC:40:D0:7F:D0:C2 64:EB:8C:7B:D4:D7 -45 0 -24 0 3
CC:40:D0:7F:D0:C2 74:81:14:A5:EE:E0 -54 1e-24 0 2
CC:40:D0:7F:D0:C2 2C:AA:8E:09:1A:C1 -55 0e- 1e 0 17

root@kali:~# aireplay-ng -9 wlan0
19:27:13 Trying broadcast probe requests...
19:27:15 No Answer...
19:27:15 Found 0 APs

root@kali:~# aireplay-ng -9 wlan0
19:27:18 Trying broadcast probe requests...
19:27:20 No Answer...
19:27:20 Found 0 APs

root@kali:~# aireplay-ng -9 wlan0
19:27:21 Trying broadcast probe requests...
19:27:23 No Answer...
19:27:23 Found 0 APs

root@kali:~# aireplay-ng -9 wlan0
19:27:23 Trying broadcast probe requests...
19:27:25 No Answer...
19:27:25 Found 0 APs

root@kali:~# iwconfig

wlan0 IEEE 802.11 Mode:Monitor Frequency:2.467 GHz Tx-Power=18 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Power Management:off

lo no wireless extensions.

eth0 no wireless extensions.









share|improve this question









New contributor




Robert Lewis is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.












I am using a macbook pro 2018, and installed the drivers using



apt-get update
apt-get install realtek-rtl88xxau--dkms


and it installed all the needed software, then I ran the OS again and reconnected my device ( I use a USB hub due to thunderbolt outlets) and ran a series of tests. It seems to be working for a sec, had injections, then the light went out and it stopped working since. I see it is still connected but it doesnt seem to be injecting anymore.



    root@kali:~# iwconfig

wlan0 IEEE 802.11 ESSID:off/any
Mode:Managed Access Point: Not-Associated Tx-Power=18 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Encryption key:off
Power Management:off

lo no wireless extensions.

eth0 no wireless extensions.



root@kali:~# airmon-ng check kill

Killing these processes:

PID Name
706 wpa_supplicant



root@kali:~# airmon-ng start wlan0


PHY Interface Driver Chipset

phy0 wlan0 88XXau Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
(monitor mode enabled)



root@kali:~# iwconfig

wlan0 IEEE 802.11 Mode:Monitor Frequency:2.457 GHz Tx-Power=18 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Power Management:off

lo no wireless extensions.

eth0 no wireless extensions.


root@kali:~# aireplay-ng -9 wlan0

19:25:43 Trying broadcast probe requests...
19:25:44 Injection is working!
19:25:45 Found 1 AP

19:25:45 Trying directed probe requests...
19:25:45 A0:04:60:1E:42:B3 - channel: 9 - 'SLOWWOLFJACK'
19:25:46 Ping (min/avg/max): 1.777ms/6.663ms/22.185ms Power: -40.46
19:25:46 26/30: 86%

root@kali:~# airodump-ng wlan CH 13 ][ Elapsed: 6 s ][ 2019-03-02 19:26

BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID
CH 12 ][ Elapsed: 1 min ][ 2019-03-02 19:27

BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSIDAR21

A0:04:60:1E:42:B3 -41 64 17 0 9 720 WPA2 CCMP PSK SLOWWOLFJACK
CC:40:D0:7F:D0:C2 -44 102 104 0 4 195 WPA2 CCMP PSK NETGEAR21
BSSID STATION PWR Rate Lost Frames Probe
(not associated) 30:8C:FB:05:9E:F6 -33 0 - 1 0 4 NETGEAR21
(not associated) 7C:2E:BD:62:F9:52 -35 0 - 1 0 27 NETGEAR21 (not associated) 00:00:48:60:CC:77 -41 0 - 1 48 79 NETGEAR77
CC:40:D0:7F:D0:C2 8C:85:90:34:72:10 0 0e- 0e 980 87 NETGEAR21
CC:40:D0:7F:D0:C2 2C:AA:8E:09:BA:AA -39 0e- 1 3 14
CC:40:D0:7F:D0:C2 64:EB:8C:7B:D4:D7 -45 0 -24 0 3
CC:40:D0:7F:D0:C2 74:81:14:A5:EE:E0 -54 1e-24 0 2
CC:40:D0:7F:D0:C2 2C:AA:8E:09:1A:C1 -55 0e- 1e 0 17

root@kali:~# aireplay-ng -9 wlan0
19:27:13 Trying broadcast probe requests...
19:27:15 No Answer...
19:27:15 Found 0 APs

root@kali:~# aireplay-ng -9 wlan0
19:27:18 Trying broadcast probe requests...
19:27:20 No Answer...
19:27:20 Found 0 APs

root@kali:~# aireplay-ng -9 wlan0
19:27:21 Trying broadcast probe requests...
19:27:23 No Answer...
19:27:23 Found 0 APs

root@kali:~# aireplay-ng -9 wlan0
19:27:23 Trying broadcast probe requests...
19:27:25 No Answer...
19:27:25 Found 0 APs

root@kali:~# iwconfig

wlan0 IEEE 802.11 Mode:Monitor Frequency:2.467 GHz Tx-Power=18 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Power Management:off

lo no wireless extensions.

eth0 no wireless extensions.






wifi kali-linux






share|improve this question









New contributor




Robert Lewis is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.











share|improve this question









New contributor




Robert Lewis is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.









share|improve this question




share|improve this question








edited 12 mins ago









Rui F Ribeiro

40.7k1479137




40.7k1479137






New contributor




Robert Lewis is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.









asked 5 hours ago









Robert LewisRobert Lewis

1




1




New contributor




Robert Lewis is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.





New contributor





Robert Lewis is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.






Robert Lewis is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.













  • It is quite frustrating to finishing reading the question to find out the definition of "wifi not working" is not injecting packets. Edited it for a more meaningful title

    – Rui F Ribeiro
    3 mins ago



















  • It is quite frustrating to finishing reading the question to find out the definition of "wifi not working" is not injecting packets. Edited it for a more meaningful title

    – Rui F Ribeiro
    3 mins ago

















It is quite frustrating to finishing reading the question to find out the definition of "wifi not working" is not injecting packets. Edited it for a more meaningful title

– Rui F Ribeiro
3 mins ago





It is quite frustrating to finishing reading the question to find out the definition of "wifi not working" is not injecting packets. Edited it for a more meaningful title

– Rui F Ribeiro
3 mins ago










0






active

oldest

votes











Your Answer








StackExchange.ready(function() {
var channelOptions = {
tags: "".split(" "),
id: "106"
};
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function() {
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled) {
StackExchange.using("snippets", function() {
createEditor();
});
}
else {
createEditor();
}
});

function createEditor() {
StackExchange.prepareEditor({
heartbeatType: 'answer',
autoActivateHeartbeat: false,
convertImagesToLinks: false,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: null,
bindNavPrevention: true,
postfix: "",
imageUploader: {
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
},
onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
});


}
});






Robert Lewis is a new contributor. Be nice, and check out our Code of Conduct.










draft saved

draft discarded


















StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f504031%2fawus036ach-doesnt-seem-to-be-injecting-packets-anymore%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown

























0






active

oldest

votes








0






active

oldest

votes









active

oldest

votes






active

oldest

votes








Robert Lewis is a new contributor. Be nice, and check out our Code of Conduct.










draft saved

draft discarded


















Robert Lewis is a new contributor. Be nice, and check out our Code of Conduct.













Robert Lewis is a new contributor. Be nice, and check out our Code of Conduct.












Robert Lewis is a new contributor. Be nice, and check out our Code of Conduct.
















Thanks for contributing an answer to Unix & Linux Stack Exchange!


  • Please be sure to answer the question. Provide details and share your research!

But avoid



  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.


To learn more, see our tips on writing great answers.




draft saved


draft discarded














StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f504031%2fawus036ach-doesnt-seem-to-be-injecting-packets-anymore%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown





















































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown

































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown







Popular posts from this blog

サソリ

広島県道265号伴広島線

Accessing regular linux commands in Huawei's Dopra Linux