So I followed the null-byte deauth and crack wifi password hacks, the thing is that while they worked, airodump-ng on my network only showed a specific set of devices including some sort of smart light and amazon alexa. Even knowing other device's ips I could deauth attack them, but they would always return 0 acks. However, my other devices such as the smart light would get booted off in no time. Now, I'm using mitmf and only the specific devices previously mentioned are appearing and being affected. Ettercap works for the same mentioned devices. I think this breaks down to the fact I have my main wifi gateway, then a wifi extender that splits its wifi into 2.4 and 5ghz. Does my router have some kind of protection that the extender removes? Is my gateway connection simply very fast and the extender is just slow enough for it to work? I have connected my phone to the extender's 2.4 channel and it would have some acks but after like a solid 2 mins of dosing it, the connection came back on the same wifi and I was unable to deauth it again. Dang sorry for the very long text and I am using a Ralink 5572 which I have tested on other networks and it can easily deauth.
- Hot
- Active
-
Forum Thread: How to Hack Wireless Password Through MAC Address and IP Address 25 Replies
1 day ago -
Forum Thread: Complete Guide to Creating and Hosting a Phishing Page for Beginners 50 Replies
5 days ago -
Forum Thread: HELP I Created an Apk for Hacking My Phone Using Kali Linux in Virtual Box How Can I Install That Apk on My Phone 18 Replies
2 wks ago -
Forum Thread: Mitm attack problem 2 Replies
3 wks ago -
Forum Thread: Hack and Track People's Device Constantly Using TRAPE 32 Replies
4 wks ago -
Metasploit Error: Handler Failed to Bind 40 Replies
1 mo ago -
Forum Thread: How to Know if You Are a Script Kiddie? 9 Replies
1 mo ago -
Forum Thread: How to Identify and Crack Hashes 8 Replies
1 mo ago -
Forum Thread: How to Hack School Website 8 Replies
1 mo ago -
Forum Thread: Whenever I Try "Airmon-Ng Start wlan0" There's an Error? 16 Replies
1 mo ago -
Forum Thread: How to Fix 'Failed to Detect and Mount CD-ROM' Problem When Installing Kali Linux 14 Replies
1 mo ago -
Forum Thread: Awesome Keylogging Script - BeeLogger 30 Replies
2 mo ago -
Forum Thread: How to Hack Android Phone Using Same Wifi 27 Replies
2 mo ago -
Forum Thread: Create and Use Android/Meterpreter/reverse_tcp APK with Msfvenom? 121 Replies
2 mo ago -
How to: Minecraft DoS'Ing with Python. 1 Replies
3 mo ago -
Forum Thread: Tools for Beginner Hacker 3 Replies
3 mo ago -
Forum Thread: How to Embed an Android Payload in an Image? 9 Replies
4 mo ago -
Forum Thread: Metasploit reverse_tcp Handler Problem 46 Replies
4 mo ago -
Forum Thread: HACK ANDROID with KALI USING PORT FORWARDING(portmap.io) 11 Replies
4 mo ago -
Forum Thread: Fix Initramfs Problem 5 Replies
4 mo ago
-
How To: Find Identifying Information from a Phone Number Using OSINT Tools
-
How To: Crack Shadow Hashes After Getting Root on a Linux System
-
How To: Check if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection
-
How To: Exploit EternalBlue on Windows Server with Metasploit
-
How To: Create Custom Wordlists for Password Cracking Using the Mentalist
-
How To: Upgrade a Dumb Shell to a Fully Interactive Shell for More Flexibility
-
The Hacks of Mr. Robot: How to Hack Bluetooth
-
How to Hack Wi-Fi: Cracking WPA2 Passwords Using the New PMKID Hashcat Attack
-
How To: Brute-Force Nearly Any Website Login with Hatch
-
How To: Gain SSH Access to Servers by Brute-Forcing Credentials
-
How to Hack Wi-Fi: Stealing Wi-Fi Passwords with an Evil Twin Attack
-
How To: Crack SSH Private Key Passwords with John the Ripper
-
How To: Spy on Traffic from a Smartphone with Wireshark
-
How to Hack Wi-Fi: Cracking WPA2-PSK Passwords Using Aircrack-Ng
-
How To: Phish for Social Media & Other Account Passwords with BlackEye
-
How To: Scan Websites for Interesting Directories & Files with Gobuster
-
How To: Gain Complete Control of Any Android Phone with the AhMyth RAT
-
How To: Elevate a Netcat Shell to a Meterpreter Session for More Power & Control
-
How To: Get Root with Metasploit's Local Exploit Suggester
-
Hack Like a Pro: How to Crack Online Web Form Passwords with THC-Hydra & Burp Suite
4 Responses
There's one way of considering it. Sometimes when you try to deauth a wifi network, if your router has some additional security like auto channel, The router will try to change it's channel, i.e Many routers have an auto function for the channel. It will automatically scan the entire range to detect if there is interference on the default channel. If interference is detected, it will change to a channel with less or no interference. So this may cause the failure in deauth attack.
I don't think this is the case because after doing a deauth broadcast with airodump running the channel doesn't seem to switch in airodump. However just with airodump running I see my router's mac and another mac that is 1 off from the router.
Hmm actually I think I see where this issue is stemming from. It looks like from running iwconfig, while my network adapter is connected to the wifi it says its on 5ghz but when I put it on monitor mode it switches down to 2.4ghz.
Yeaah...Ooh so it's the device issue..well i hope now u were able to solve...well u can set ur adapter to stick to a particular channel.
Share Your Thoughts