Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Channel lock doesnt' work #40

Closed
yesimxev opened this issue Oct 24, 2017 · 9 comments
Closed

Channel lock doesnt' work #40

yesimxev opened this issue Oct 24, 2017 · 9 comments

Comments

@yesimxev
Copy link

Channel keeps changing whenever I try to do anything which would need a specific channel. Tried with iwconfig, iw, using channel number and frequency too

@evilphish
Copy link

I can not reproduce this on my AWUS036ACH. It locks channels perfectly fine, for example in airodump-ng. More information would be nice.

@yesimxev
Copy link
Author

Sorry forgot to mention. Using RTL8814AU (AWUS1900). Latest Kali

@samiux
Copy link

samiux commented Dec 1, 2017

I am using TP-Link Archer T4UHP (rtl8812au). I tried Kali Linux driver (version 5.1.5-20170828) and aircrack-ng version (the latest github). I cannot do the deauth for 2.4 and 5 GHz targets even they are next to the APs. Both 2.4 and 5 GHz APs are set to auto channel. However, the drivers (including Kali and aircrack-ng version) cannot detect the channel of the target APs correctly.

The static channel is also tried with the same problem. The channel of the APs are always changing no matter they are in static or auto channel. As a result, the deauth cannot be done properly.

@Mister-X-
Copy link

Mister-X- commented Dec 1, 2017

@samiux, this look more like a user issue.

Being too close to AP is as bad as being too far, you'll get packet loss. On top of that, some client react different to deauth (directed vs broadcast). Regarding the channel lock, you most likely left the network managers on (you should kill them).

Not being able to detect channel of target AP is vague, you'll have to mention 3 things:

  • What you're doing (commands, etc)
  • What you're expecting
  • What is actually happening (including error messages).

On top of it, please don't duplicate issue on multiple tickets (#56).

@samiux
Copy link

samiux commented Dec 2, 2017

@Mister-X-,

After killing "wpa_supplicant", it works for 2.4 and 5 GHz to my neighbours. However, my AP (5 GHz) which is about 2 meters from the dongle cannot detect the channel correctly.

My 5GHz AP channel is set to static 48. I used "--band abg" to scan. However, it gives me -1 or other value which is other than 48.

Any idea?

@kcdtv
Copy link

kcdtv commented Dec 2, 2017

Try with this patches (for aircrack-ng itself not for the drivers): https://github.com/aircrack-ng/aircrack-ng/pull/122
I could not detect correctly the channel of my PA in 5Ghz frequencies neither: The modifications from jpmv27 fixed it.
You can get it from jpmv27's repository git clone https://github.com/jpmv27/aircrack-ng

@samiux
Copy link

samiux commented Dec 2, 2017

@kcdtv,

Using jpmv27's repository with "airmon-ng check kill", 2.4 and 5GHz channel is detected correctly and handshake is captured.

TP-Link Archer T4UHP (rtl8812au) works property with jpmv27's repository but not for the TP-Link Archer T9UH (rtl8814au). It seems rtl8814au driver is not yet completed.

Thanks for the information.

@kimocoder
Copy link
Collaborator

You should always use 'airmon-ng check kill' to avoid the interference from other stuff (wpa supplicant, network-manager +).

As @kcdtv mentioned, the patch from @jpmv27 is confirmed working great.

As for the 8814au, I can also confirm that handshake capturing is a struggle at this time.

@kimocoder
Copy link
Collaborator

This issue report is closed as it was resolved with "airmon-ng check kill" command.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

6 participants