2

Presently I am trying (and failing) to successfully execute a deauthentication attack using Kali Linux. The process I'm using is:

  1. airodump-ng --bssid MAC address here --channel channel # here --write filename interface
  2. aireplay-ng --deauth packet number -a network MAC -c client MAC interface

I'm met with the following:

Waiting for beacon frame (BSSID: network MAC) on channel channel #
No such BSSID available.

This process has worked for me in the past on 2.4GHz networks, but on 5GHz it fails universally.

Glorfindel
  • 2,235
  • 6
  • 18
  • 30
  • To answer this question, I would need to know your chipset for the WLAN card. Could be the driver you're using is not compatible with packet injection. Most of the time this would stop the WLAN entering monitor mode. However, certain features work may work, while some others may not, resulting in errors during operation, but not runtime; which sounds similar to what you described. – safesploit Jun 01 '19 at 02:05
  • @safesploit indeed. `aireplay-ng` has a feature to test functionality of the wireless interface. – multithr3at3d Jun 01 '19 at 15:05
  • @multithr3at3d A valid point. After checking `man aireplay-ng` I found the Aircrack-ng suite has documentation for [injection testing](https://www.aircrack-ng.org/doku.php?id=injection_test). – safesploit Jun 02 '19 at 04:19

0 Answers0