morrownr / 8814au

Linux Driver for USB WiFi Adapters that are based on the RTL8814AU Chipset
Other
472 stars 87 forks source link

6.0.0-kali5-amd64 [ 0| 0 ACKs] -- no handshake, how to fix? #96

Open igorkolev opened 1 year ago

morrownr commented 1 year ago

Hi @iDx-a

If you will provide the information I need to duplicate the result here, I will investigate this as able. I'll need to know what app you are using and what you are doing with the app as a minimum.

Nick

igorkolev commented 1 year ago

Hi @morrownr ,

First, thanks for fast answer.

ALFA AWUS 1900

Installation process was OK without any error. also NO problem to change mac address and put in monitor mode using ifconfig, iwconfig and airmon-ng, NO problem in airodump-ng for scan. aireplay-ng to make deauth and make handshake is problem

For more info printscreen etc... , don`t hesitate to contact me.

Best Regards, iDx

morrownr commented 1 year ago

aireplay-ng to make deauth and make handshake is problem

Okay, so the app where you are seeing problems is aireplay-ng. I have that installed on some test systems.

For deauth and handshake, can you give me a checklist that shows the exact commands you are using so that I can duplicate the problem?

If I can exactly duplicate the problem, it will make it easier to discover a solution. You can use printscreen along with a written checklist if you want.

Regards

igorkolev commented 1 year ago

you need print screen from aireplay-ng in terminal ?

morrownr commented 1 year ago

you need print screen from aireplay-ng in terminal ?

If that shows me the exact commands you are using and the results, yes. I would prefer that you also type each command you are using. I need to duplicate what you are doing and since I am not there to see what you are doing, you need to show me,

igorkolev commented 1 year ago

If that shows me the exact commands you are using and the results, yes. I would prefer that you also type each command you are using. I need to duplicate what you are doing and since I am not there to see what you are doing, you need to show me,

if you have time you can connect on my pc and check?

igorkolev commented 1 year ago

If that shows me the exact commands you are using and the results, yes. I would prefer that you also type each command you are using. I need to duplicate what you are doing and since I am not there to see what you are doing, you need to show me,

if you have time you can connect on my pc and check?

Hi @morrownr ,

Sorry bro i was busy,

!

morrownr commented 1 year ago

Hi @iDx-a

Sorry about the delay. Holidays ya know. I should have time to look at this sometime after the first of the year so yell at me then if you have not figured it out.

Nick

igorkolev commented 1 year ago

Hi @iDx-a

Sorry about the delay. Holidays ya know. I should have time to look at this sometime after the first of the year so yell at me then if you have not figured it out.

Nick

Ok Nick,

Happy holidays

liviupopa16 commented 1 year ago

did you manage to fix the problem @iDx-a ? i get the same 0 ACKS, but my client gets sometimes disconnected

igorkolev commented 1 year ago

did you manage to fix the problem @iDx-a ? i get the same 0 ACKS, but my client gets sometimes disconnected Hi @liviupopa16 , No, i cant disconnect client. you have same awus 1900?

igorkolev commented 1 year ago

Hi @morrownr ,

I just want to inform you that problem i solved. i make reinstall on kali OS and of course and new driver installation, still [ 0| 0 ACKs] but client is successfully disconnected and make handshake.

Best Regards,

morrownr commented 1 year ago

@iDx-a @liviupopa16

Fixing the 0|0 ACKs problem will likely take a deep dive and I am too busy right now. Check in with me in about a month and maybe I can work on it.

Nick

igorkolev commented 1 year ago

@iDx-a @liviupopa16

Fixing the 0|0 ACKs problem will likely take a deep dive and I am too busy right now. Check in with me in about a month and maybe I can work on it.

Nick

Ok Nick

KiGamji commented 1 year ago

@liviupopa16 @iDx-a, That's probably kernel issue. Iirc, it doesn't support correct frame injection by default. I can look into it a bit later, feel free to ping me if I'll not send anything here for a few days.

igorkolev commented 1 year ago

@liviupopa16 @iDx-a, That's probably kernel issue. Iirc, it doesn't support correct frame injection by default. I can look into it a bit later, feel free to ping me if I'll not send anything here for a few days.

Thanks @liviupopa16, i will

morrownr commented 1 year ago

@liviupopa16 @iDx-a, That's probably kernel issue. Iirc, it doesn't support correct frame injection by default. I can look into it a bit later, feel free to ping me if I'll not send anything here for a few days.

@KiGamji

I'm looking forward to seeing what you come up with. I'm hoping to have some extra time to work on this driver soon. I have been doing major upgrades to the other 4 Realtek drivers here but this driver is a challenge. It is old code that is so dissimilar to the other drivers that it is hard to work with and maintain. I wish that Realtek would release a modernized version of this driver but it may be that they are not even maintaining this driver anymore.

Nick

KiGamji commented 1 year ago

@iDx-a @liviupopa16 So, I checked out the code, and it seems that the packet injection part of it didn't really change since 4.14 (fixing patch was made for 4.14) Can you try to apply this patch? https://gitlab.com/kalilinux/nethunter/build-scripts/kali-nethunter-kernel/-/blob/master/patches/4.14/add-wifi-injection-4.14.patch Just go to your kernel source folder, put this file to it and run this command: patch -p1 < add-wifi-injection-4.14.patch

igorkolev commented 1 year ago

@iDx-a @liviupopa16 So, I checked out the code, and it seems that the packet injection part of it didn't really change since 4.14 (fixing patch was made for 4.14) Can you try to apply this patch? https://gitlab.com/kalilinux/nethunter/build-scripts/kali-nethunter-kernel/-/blob/master/patches/4.14/add-wifi-injection-4.14.patch Just go to your kernel source folder, put this file to it and run this command: patch -p1 < add-wifi-injection-4.14.patch

hey @KiGamji ,

sorry and thank you, but i`m still n00b. If is not problem for you can you explain me how to do this, please?

KiGamji commented 1 year ago

sorry and thank you, but i`m still n00b. If is not problem for you can you explain me how to do this, please?

uhhh, so, you need to learn how to build linux kernel, because you will anyways need a kernel with this patch, so packet injection will work. you can find guides in the internet, its not that hard. after you learn about it a bit, you will be easily able to check if this patch applies successfully

KiGamji commented 1 year ago

@iDx-a btw, I recommend you to use wifite instead of airodump-ng and aireplay-ng, and hashcat instead of aircrack-ng. Just read about them

igorkolev commented 1 year ago

sorry and thank you, but i`m still n00b. If is not problem for you can you explain me how to do this, please?

uhhh, so, you need to learn how to build linux kernel, because you will anyways need a kernel with this patch, so packet injection will work. you can find guides in the internet, its not that hard. after you learn about it a bit, you will be easily able to check if this patch applies successfully

Ok, thank you, i will try and write here later