2

I would like to test security of my home wireless network, but I have lot of troubles with aircrack-ng. I am using 12.04 LTS, linux-3.2.0-27-generic-pae. My wireless card is BCM4311 (14e4:4311).

Now airodump works fine, and packet\ injection too (aireplay-ng -9 wlan0), but when I want to send fake auth, I get this message

wlan0 is on channel 11, but the AP uses channel 7

I tried to set channel with airmon and iwconfig, but it didn't help. I don't use any network manager, I have read, that it sometimes causes troubles.

What can I do? Do I have to install some patches?

3 Answers 3

3

When you run a scan using airodump-ng mon0 and you try to inject some packets into the network you get this error.

So to fix it you should do the following :

airodump-ng mon0 -w anything  -c [channel number] -b [BSSID]

ex:

airodump-ng mon0 -c 6 -w  store_data_on_this_file -b 00:11:22:33:44:55

and then run aireplay-ng tool.

0

Try to add the command -c 7 that makes the wlan0 change the channel to 7, like this example:

airodump-ng -c "channel number" "monitor interface"
3
  • It works for airodump-ng, but not for aireplay-ng. Aireplay hasn't this option. In fact has, but it is for destination MAC address.
    – Tom Tichý
    Aug 11, 2012 at 15:37
  • but it fixed your problem?
    – Celso
    Aug 11, 2012 at 20:11
  • airodump-ng works fine. I have problems with aireplay-ng.
    – Tom Tichý
    Aug 12, 2012 at 14:46
0

you need to patch the compact-wireless package and rebuild:

sudo apt-get install linux-headers-$(uname -r)
wget http://www.orbit-lab.org/kernel/compat-wireless-3-stable/v3.6/compat-wireless-3.6.2-1.tar.bz2
tar -jxf compat-wireless-3.6.2-1.tar.bz2
cd compat-wireless-3.6.2-1
wget http://patches.aircrack-ng.org/channel-negative-one-maxim.patch
sudo apt-get install patch
patch ./net/wireless/chan.c channel-negative-one-maxim.patch
make
sudo make install
sudo make unload
sudo reboot

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .