View Issue Details

IDProjectCategoryView StatusLast Update
0008747Kali LinuxGeneral Bugpublic2024-06-16 08:45
Reporterbing0o Assigned To 
PrioritynormalSeverityminorReproducibilityhave not tried
Status newResolutionopen 
Summary0008747: wifi deauth attack doesn't work on kali raspberry pi 4
Description

hello,
i have used the lastest 32bit and 64bit of kali linux and tried multiple tools like: bettercap, aireplay-ng and angryoxide, non of them worked, and i tried the same methods on another os and it worked with no problem, i think it's an issue with wifi drivers nexmon.

Activities

bing0o

bing0o

2024-05-22 16:37

reporter   ~0019330

i have downloaded an old version of kali img for raspberry pi which is 2023.01 and it has the same issue, when i run the command "sudo aireplay-ng -9 wlan0mon" to test injection i get a negative results.

xiaoyao9184

xiaoyao9184

2024-06-16 08:45

reporter   ~0019457

I think the 5.15.44-Re4son-v8+ kernel after version 2022.1 using the 7.45.206 version driver cannot support injection. I tried to use kali-linux-2022.1-raspberry-pi-arm64 on pi3+ with a kernel of 5.4.83-Re4son-v8+ and a driver of 7.45.154. Only the first injection was successful.

Issue History

Date Modified Username Field Change
2024-05-03 19:27 bing0o New Issue
2024-05-22 16:37 bing0o Note Added: 0019330
2024-06-16 08:45 xiaoyao9184 Note Added: 0019457