Forum Thread: AIRCRACK-NG... AGAIN?

hello nullbyte, it's me again, I'm having a slight problem with aireplay-ng. whenever i try to deauthenticate a station, it says something like "wlan0 channel is set to -1. AP is set to 1", and it won't let me deauthenticate... help!

5 Responses

Think you have to be in mon0 with airmon-ng bro. Also, you need to support injection. Seriously, before you start messing with any aircrack-ng, you need to start airmon. Really, every aircrack component interacts with the other. find a guide that covers them all. http://adaywithtape.blogspot.com/ has a lot of tutorials on various aspects, and would probably be a good place to start.

p.s. mdk3 has always worked better for deauthing for me than airreplay. Easier, more configurable. Still, you should learn airreplay. It's much more surgical.

yeah, always on with airmon-ng... it's wierd though, cause it gives me the message whenever I have mon0 set as my active or wlan0. I have an Athos  wireless card if that tells you anything... also I keep getting this message: mon0 is on channel -1, but the AP uses channel 1

Thx manro, power to null byte community

By the way, i did a packet injection test, and it does work

Share Your Thoughts

  • Hot
  • Active