Tuesday, April 08, 2014

Kali/Backbox Linux: Alfa AWUS036H

After migrating from Backtrack to Kali Linux, I encountered problem with WLAN cracking using Alfa awus036h wireless adapter. The initial probem was

shell>airodump-ng wlan0
ioctl(SIOCSIWMODE) failed: Device or resource busy

ARP linktype is set to 1 (Ethernet) - expected ARPHRD_IEEE80211,
ARPHRD_IEEE80211_FULL or ARPHRD_IEEE80211_PRISM instead.  Make
sure RFMON is enabled: run 'airmon-ng start wlan0 <#>'
Sysfs injection support was not found either.

So it states that I should run airmon-ng -

shell>airmon-ng start wlan0
airmon-ng start wlan0

Found 3 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!
-e
PID    Name
2625    dhclient
2722    NetworkManager
2971    wpa_supplicant


Interface    Chipset        Driver

mon0        Realtek RTL8187L    rtl8187 - [phy0]
wlan0        Realtek RTL8187L    rtl8187 - [phy0]
                (monitor mode enabled on mon0)

We used to be able to run airodump-ng on wlan0 if we are using Backtrack, however it's not the case here, what you need to do is running airodump-ng on mon0 pseudo interface instead -

shell>airodump-ng mon0

Now everything looks good, however there's minor bug that shows the channel -1, to get everything running smoothly without the error, I run the following command instead -

shell>airodump-ng --ignore-negative-one mon0

Now you can perform the wlan cracking routine(aireplay-ng,aircrack-ng to do packet injection and cracking), but remember to run the aircrack-ng suite with argument --ignore-negative-one and everything will be fine.

Cheers (;])

p/s: If you are using another Linux distribution - Backbox, the same applies to it as well.

No comments: