0

I have a TP-Link TL-WN727N wireless adapter that works out of the box with Kali Linux (I'm using a VM) which I have been using for quite some time. This card has worked flawlessly ever since I first got into kali.

But suddenly after I updated Kali to a later version, it refuses to specifically send deauth packets. Whenever I use aireplay-ngor wifite literally everything else other than that works perfectly.

I've tried rolling back to older versions of Kali and tried sending deauth packets but it still doesn't work. Neither aireplay-ng or wifite return any errors.

But here's the funny part, there have been a few instances that it just somehow works and actually manages to send those packets and then returns to being useless again.

Can anybody tell me what I'm doing wrong?

schroeder
  • 123,438
  • 55
  • 284
  • 319

0 Answers0