derv82 / wifite2

Rewrite of the popular wireless network auditor, "wifite"
GNU General Public License v2.0
6.33k stars 1.3k forks source link

Rtl88xxau delay #268

Open jjhu opened 4 years ago

jjhu commented 4 years ago

Hi!

I have the wireless adapters with the rtl8812au and rtl8814au chipset, installed everything correctly with the drivers of the stable release (5.3.4). Monitor mode works, but injection only works sometimes. It seems that there is a delay in scanning or injecting, in either 2.4ghz or 5ghz.

I've tried: $sudo aireplay-ng wlan0 -9 and it only works when a set amount of time has passed, around 30 seconds (looped) that when I try to execute the command, that it says that injection mode works or if I manually scan the AP's, e.g. $sudo iwconfig wlan0 scan and directly execute the aireplay-ng test command. (or see the light on my wireless adapter blink differently)

That also relates to wifite, due to that it takes a long time for e.g. wps pixie (or the other methods) to even initialize or just get stuck on "waiting for beacon" for around 30-40 seconds. I tried it with another adapter, TL-WN722N which is natively supported on Kali Linux, and it associates the AP directly.

I've tried installing the new driver v5.6.4.1, but that does not seem to solve the issue. Does that happen to anyone else, or is the delay seen as normal? Both wireless adapters are new, any other information such as $dmesg, I can provide.

Thanks for any help in advance

Vect-r commented 8 months ago

i also face same issue i have TP-Link Archer T2U Plus Adapter and Installed driver in Kali from github as it does not come pre-installed. sometimes i face issue of delay of packets like while performing deauth attack using aireplay-ng it tells 'There are no such BSSID Available' and also sometimes while scanning for APs in Wifite or in airodump-ng it does not detect APs Fast. sometimes it is just lagging behind.

Vect-r commented 8 months ago

i am using driver realtek-rtl88xxau-dkms as kali doesn't detect driver by its own