View Issue Details

IDProjectCategoryView StatusLast Update
0004292Kali LinuxGeneral Bugpublic2017-10-16 13:15
ReporterSpyro Assigned Torhertzog  
PrioritynormalSeverityminorReproducibilityrandom
Status resolvedResolutionfixed 
Product Version2017.2 
Summary0004292: Monitor mode randomly captures nothing
Description

I enabled monitor mode via
airmon-ng check kill
airmon-ng start wlan0

but sometimes airodump-ng and wash would capture absolute nothing
My wireless adapter is AWUS032NH

Steps To Reproduce

N/A
As it happens randomly

Additional Information

To temporarily solve this problem,
I have to disconnect the adapter from
the virtual machine then reconnecting it

Activities

kimocoder

kimocoder

2017-10-07 16:38

reporter   ~0007484

is it the "AWUS036NH" you got? Don't think a "AWUS032NH" exists..

anyway, which kernel do you run?

Mister_X

Mister_X

2017-10-07 18:07

reporter   ~0007485

It would be useful to mention the output of airmon-ng so we know what driver it uses.

kimocoder

kimocoder

2017-10-07 20:34

reporter   ~0007486

well, if it's the "AWUS036NH" it uses the rt2800usb chipset and there is a problem with injection introduced with kernel v4.12.

tested this some weeks back and it was working in v4.11, but broken in v4.12. have not tested injection with the newly released/installed v4.13.

anyway, some information from other users on the rt2800usb could be found @
https://forums.kali.org/showthread.php?37575-rt2800usb
https://forums.kali.org/showthread.php?37638-Kernal-4-12-0-has-broken-Wifi

Spyro

Spyro

2017-10-08 01:42

reporter   ~0007487

yeah it's a AWUS036NH and my kernel version is 4.12.0-kali2-amd64

I've install the distribution via kali daily
from here: https://archive.kali.org/kali-daily-images/

Spyro

Spyro

2017-10-08 01:48

reporter   ~0007488

I deployed the OS just yesterday at 7/10/2017

kimocoder

kimocoder

2017-10-08 17:18

reporter   ~0007490

I'll do some tests on the chipset in few days, will get back to it

kimocoder

kimocoder

2017-10-16 11:05

reporter   ~0007532

rt2800usb is working inn Kali's kernel v4.13 again, but om kernel v4.12 it's not working (injection), for getting this working again, just install the 4.13 kernel and it should be good to go again.

rhertzog

rhertzog

2017-10-16 13:15

administrator   ~0007534

Closing since it works with linux 4.13 which is currently in kali-rolling.

Issue History

Date Modified Username Field Change
2017-10-07 14:58 Spyro New Issue
2017-10-07 16:38 kimocoder Note Added: 0007484
2017-10-07 18:07 Mister_X Note Added: 0007485
2017-10-07 20:34 kimocoder Note Added: 0007486
2017-10-08 01:42 Spyro Note Added: 0007487
2017-10-08 01:48 Spyro Note Added: 0007488
2017-10-08 17:18 kimocoder Note Added: 0007490
2017-10-16 11:05 kimocoder Note Added: 0007532
2017-10-16 13:15 rhertzog Assigned To => rhertzog
2017-10-16 13:15 rhertzog Status new => resolved
2017-10-16 13:15 rhertzog Resolution open => fixed
2017-10-16 13:15 rhertzog Note Added: 0007534