0

I was trying to de-authenticate the client on one of my personal wifi using aireplay-ng.

but it gave error:

root@HTCodersInc:/home/ht# aireplay-ng -0 1 -a 08:3E:8E:1F:10:B6 -e "balli ka network" mon0 00:35:19 Waiting for beacon frame (BSSID: 08:3E:8E:1F:10:B6) on channel -1 00:35:19 Couldn't determine current channel for mon0, you should either force the operation with --ignore-negative-one or apply a kernel patch

The Wifi was running on channel 11 and has WP2 encryption.

1 Answer 1

0

the wireless adapter you are using for aircrack is not compatible or it does not support packet injection. if you're sure that your wireless adapter supports packet injection then try to find the right patch for it using aircrack-ng.org website.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .