Forum Thread: Airodump-Ng Issue

Hi,

I am using Kali Linux in Virtual Box and using Realtek RTL8812AU chipset USB Wireless Adapter which supports both 2.4 & 5 Ghz.

I have successfully enabled the wireless adapter to monitor mode.

Enable wireless adapter to monitoring mode:
ifconfig wlan0 down
airmon-ng check kill
airmon-ng start wlan0
ifconfig wlan0 up
iwconfig

Now there are 2 issues;

Issue 1:

When I am using below airodump-ng command, sometimes all the 2.4 Ghz clients/devices are listed successfully. Sometimes, it is not listing the clients/devices, quite strange. I need to poweroff the Kali Linux in Virual Box and trying will work for the first time, then again not listing anything after second time.

Also, I noticed my access point is at channel 151 and sometimes the channel scanning not moving greater than 12-15, which may be the issue in detecting it.

Sometimes, the scanning goes beyond channel 170, but failed to list the AP which running at 151.
It is very annoying to poweroff each time and test it. Any advice on the fix.

airodump-ng wlan0

I am also trying to use below command to get the 5Ghz devices and it is listing but the same issue highlighted above exists for this.

airodump-ng --band a wlan0

Issue 2:
I am trying to test the deauthentication attack using aireplay-ng.

  1. I have enabled the wireless adpater to monitoring mode
  2. Run airodump-ng in the background

airodump-ng --bssid xx:xx:xx:xx:xx:xx --channel 151 wlan0
bssid --> access point bssid

  1. aireplay-ng -0 10 -a xx:xx:xx:xx:xx:xx -c yy:yy:yy:yy:yy:yy wlan0

xx --> access point bssid
yy --> client bssid which I wants to disconnect from network

Always I am getting the message as bssid not found in the channel xx.

I have tried to set the wireless adapter channel to the access point channel id, as suggested in some other thread as follows and that also not working.

iwconfig wlan0 channel 151

access point is at channel 151 and tried to set manually for the wireless adapter .

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active