Hcxdumptools Not Picking Up Data
#1
Exclamation 
Hello All,

All of my adapters finally arrived and no more TP-Link! Hurray. I've got my Netgear that works fine with all tools except hcx. I've also tried my Alfa AWUS036 and have almost the exact same output. I can't point my finger on what's wrong but I feel like it's not capturing the data it should be. The only time it makes progress is with my wifi points I've previously connected to. Below is my terminal output.

Code:
┌──(The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)㉿The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali))-[~]
└─$ sudo hcxdumptool -o att.pcapng -i wlan1 --enable_status=31                                              1 ⨯

initialization of hcxdumptool 6.2.5-7-g4d7c072...
warning possible interfere: NetworkManager is running with pid 468

warning possible interfere: wpa_supplicant is running with pid 590


start capturing (stop with ctrl+c)
NMEA 0183 SENTENCE........: N/A
INTERFACE NAME............: wlan1
INTERFACE PROTOCOL........: IEEE 802.11
INTERFACE TX POWER........: 18 dBm (lowest value reported by the device)
INTERFACE HARDWARE MAC....: 6ccdd6c37f91 (not used for the attack)
INTERFACE VIRTUAL MAC.....: baceb640e349 (not used for the attack)
DRIVER....................: mt76x2u
DRIVER VERSION............: 5.4.83-Re4son-v8l+
DRIVER FIRMWARE VERSION...: 0.0.00-b1
openSSL version...........: 1.1
ERRORMAX..................: 100 errors
BPF code blocks...........: 0
FILTERLIST ACCESS POINT...: 0 entries
FILTERLIST CLIENT.........: 0 entries
FILTERMODE................: unused
WEAK CANDIDATE............: 12345678
ESSID list................: 0 entries
ACCESS POINT (ROGUE)......: 50e14ae6a181 (BROADCAST HIDDEN used for the attack)
ACCESS POINT (ROGUE)......: 50e14ae6a182 (BROADCAST OPEN used for the attack)
ACCESS POINT (ROGUE)......: 50e14ae6a183 (used for the attack and incremented on every new client)
CLIENT (ROGUE)............: acde48114664
EAPOLTIMEOUT..............: 20000 usec
EAPOLEAPTIMEOUT...........: 2500000 usec
REPLAYCOUNT...............: 62718
ANONCE....................: 16fab521a4d8dbe495c657c3c58a3c4384255df1c7347a9361f4aeec9b35692a
SNONCE....................: 13d29eb702b2afefc8e555b4634071d13fba4602caa3198fd938b8f478d8f86e

20:48:03 2412/1  ffffffffffff 346f90c60a73 [HIDDEN BEACON]
20:48:03 2412/1  ffffffffffff 44a56edf0f04 Hillarys_Email_Server [BEACON]
20:48:03 2412/1  e45f0170d4dd 50e14ae6a184 Hillarys_Email_Server [ROGUE PROBERESPONSE]
20:48:03 2412/1  e45f0170d4dd 44a56edf0f04 Hillarys_Email_Server [PROBERESPONSE]
20:48:04 2417/2  7c5079402987 44a56edf0f04 Hillarys_Email_Server [AUTHENTICATION]
20:48:04 2417/2  7c5079402987 44a56edf0f04 Hillarys_Email_Server [REASSOCIATION]
20:48:04 2417/2  ffffffffffff d0768fec6e7d Nessa21 WiFi [BEACON]
20:48:04 2417/2  ffffffffffff f2768fec6e7d [HIDDEN BEACON]
20:48:05 2417/2  ffffffffffff 003044439ed7 IBR900-ed6 [BEACON]
20:48:05 2417/2  7c5079402987 44a56edf0f04 Hillarys_Email_Server [EAPOL:M1M2 EAPOLTIME:4952 RC:2 KDV:2]
20:48:05 2417/2  7c5079402987 44a56edf0f04 Hillarys_Email_Server [EAPOL:M3M4ZEROED EAPOLTIME:35 RC:3 KDV:2]
20:48:06 2417/2  001723b1a9a8 d0768fec6e7d Nessa21 WiFi [PROBERESPONSE]
20:48:06 2417/2  e45f0170d4dd 003044439ed7 IBR900-ed6 [PROBERESPONSE]
20:48:08 2422/3  6abbb5267a0c 50e14ae6a185 IBR900-e80 [ROGUE PROBERESPONSE]
20:48:09 2422/3  ffffffffffff 6299115d42a8 [HIDDEN BEACON]
20:48:09 2422/3  e45f0170d4dd 50e14ae6a184 Hillarys_Email_Server [AUTHENTICATION]
20:48:09 2422/3  ffffffffffff bc99115d42ab BLDG83 [BEACON]
20:48:12 2427/4  6abbb5267a0c 50e14ae6a185 IBR900-e80 [AUTHENTICATION]
20:48:15 2427/4  e45f0170d4dd 50e14ae6a184 Hillarys_Email_Server [ASSOCIATION]
20:48:15 2427/4  e45f0170d4dd 50e14ae6a184 Hillarys_Email_Server [EAPOL:M1M2ROGUE EAPOLTIME:2530 RC:62718 KDV:2]
20:48:16 2432/5  ffffffffffff 003044383e81 IBR900-e80 [BEACON]
20:48:16 2432/5  9061ae4252e8 003044383e81 IBR900-e80 [PROBERESPONSE]
20:48:16 2432/5  ffffffffffff 003044383ec0 IBR900-ebf [BEACON]
20:48:21 2437/6  ffffffffffff 6899cd503c32 [HIDDEN BEACON]
20:48:21 2437/6  6abbb5267a0c 003044383ec0 IBR900-ebf [PROBERESPONSE]
20:48:21 2437/6  ffffffffffff 6899cd503c35 philips [BEACON]
20:48:21 2437/6  ffffffffffff 6899cd503c30 IHSABR-GFE [BEACON]
20:48:22 2437/6  925f052d5863 6899cd503c35 philips [PROBERESPONSE]
20:48:22 2437/6  ffffffffffff 6899cd503c34 [HIDDEN BEACON]
20:48:23 2437/6  5c5f67c8c161 50e14ae6a186 IHSABR-GFE [ROGUE PROBERESPONSE]
20:48:23 2437/6  ffffffffffff 6899cd503c31 IHSABR-PineRidgeGuest [BEACON]
20:48:24 2442/7  6abbb5267a0c 50e14ae6a185 IBR900-e80 [REASSOCIATION]
20:48:25 2442/7  ffffffffffff 44a56eee3fd7 ATT-WIFI-92k6 [BEACON]
20:48:29 2447/8  6e58848827a6 44a56eee3fd7 ATT-WIFI-92k6 [PROBERESPONSE]
20:48:34 2452/9  8cc68119b081 50e14ae6a187 ATT-WIFI-92k6 [ROGUE PROBERESPONSE]
20:48:34 2452/9  8cc68119b081 44a56eee3fd7 ATT-WIFI-92k6 [AUTHENTICATION]
20:48:34 2452/9  8cc68119b081 44a56eee3fd7 ATT-WIFI-92k6 [REASSOCIATION]
20:48:34 2452/9  8cc68119b081 44a56eee3fd7 ATT-WIFI-92k6 [EAPOL:M1M2ROGUE EAPOLTIME:2782 RC:62718 KDV:2]
20:48:34 2452/9  8cc68119b081 44a56eee3fd7 ATT-WIFI-92k6 [EAPOL:M1M2ROGUE EAPOLTIME:2372 RC:62718 KDV:2]
20:48:35 2452/9  8cc68119b081 44a56eee3fd7 ATT-WIFI-92k6 [EAPOL:M1M2 EAPOLTIME:6355 RC:2 KDV:2]
20:48:35 2452/9  8cc68119b081 44a56eee3fd7 ATT-WIFI-92k6 [EAPOL:M2M3 EAPOLTIME:2074 RC:3 KDV:2]
20:48:35 2452/9  8cc68119b081 44a56eee3fd7 ATT-WIFI-92k6 [EAPOL:M3M4ZEROED EAPOLTIME:4830 RC:3 KDV:2]
20:48:40 2462/11  ffffffffffff 346f90c60a72 [HIDDEN BEACON]
20:48:40 2462/11  8cc68119b081 346f90c60a70 IHSABR-GFE [PROBERESPONSE]
20:48:40 2462/11  8cc68119b081 346f90c60a71 IHSABR-PineRidgeGuest [PROBERESPONSE]
20:48:40 2462/11  8cc68119b081 346f90c60a75 philips [PROBERESPONSE]
20:48:40 2462/11  ffffffffffff 346f90c60a75 philips [BEACON]
20:48:40 2462/11  ffffffffffff 346f90c60a70 IHSABR-GFE [BEACON]
20:48:40 2462/11  ffffffffffff 346f90c60a74 [HIDDEN BEACON]
20:48:40 2462/11  ffffffffffff 346f90c60a71 IHSABR-PineRidgeGuest [BEACON]
20:48:40 2462/11  ffffffffffff 6899cd51b6c2 [HIDDEN BEACON]
20:48:40 2462/11  ffffffffffff 6899cd51b6c0 IHSABR-GFE [BEACON]
20:48:40 2462/11  ffffffffffff 6899cd51b6c1 IHSABR-PineRidgeGuest [BEACON]
20:48:40 2462/11  ffffffffffff 6899cd51b6c4 [HIDDEN BEACON]
20:48:41 2462/11  ffffffffffff 6899cd51b6c3 [HIDDEN BEACON]
20:48:41 2462/11  acde48114664 346f90c60a75 philips [PMKIDROGUE:2ba6ea1a4efced4fa06bd1de25ee0403 KDV:2]
20:48:41 2462/11  ffffffffffff 6899cd51b6c5 philips [BEACON]
20:48:41 2462/11  acde48114664 6899cd51b6c5 philips [PMKIDROGUE:c3ac9b07a422b3049b8b95be0b577999 KDV:2]
20:49:04 5220/44  ffffffffffff 44a56eee3fd5 ATT-WIFI-92k6_5G [BEACON]
20:49:24 5320/64  ffffffffffff 346f90c60a7c [HIDDEN BEACON]
20:49:24 5320/64  ffffffffffff 346f90c60a7a philips [BEACON]
20:49:24 5320/64  ffffffffffff 346f90c60a7f IHSABR-GFE [BEACON]
20:49:24 5320/64  ffffffffffff 346f90c60a7b [HIDDEN BEACON]
20:49:24 5320/64  ffffffffffff 346f90c60a7d [HIDDEN BEACON]
20:49:24 5320/64  ffffffffffff 346f90c60a7e IHSABR-PineRidgeGuest [BEACON]
20:49:24 5320/64  5c5f67c8c161 346f90c60a7f IHSABR-GFE [PROBERESPONSE]
20:49:24 5320/64  5c5f67c8c161 346f90c60a7e IHSABR-PineRidgeGuest [PROBERESPONSE]
20:49:24 5320/64  5c5f67c8c161 346f90c60a7a philips [PROBERESPONSE]
20:50:16 5765/153 ffffffffffff d0768fec6e7e Nessa21 WiFi 5G [BEACON]
20:50:16 5765/153 ffffffffffff f2768fec6e7e [HIDDEN BEACON]
20:50:16 5765/153 ffffffffffff 003044383ec1 IBR900-ebf-5g [BEACON]
20:50:17 5765/153 9061ae4252e8 d0768fec6e7e Nessa21 WiFi 5G [PROBERESPONSE]
20:50:20 5785/157 ffffffffffff 003044439ed8 IBR900-ed6-5g [BEACON]
20:50:24 5805/161 ffffffffffff 003044383e82 IBR900-e80-5g [BEACON]
20:50:24 5805/161 ffffffffffff 44a56edf0f02 Hillarys_Email_Server_5G [BEACON]
20:50:24 5805/161 5c5f67c8c161 44a56edf0f02 Hillarys_Email_Server_5G [PROBERESPONSE]
20:50:32 2412/1  ffffffffffff 6899cd51aeb0 IHSABR-GFE [BEACON]
20:50:32 2412/1  ffffffffffff 6899cd51aeb4 [HIDDEN BEACON]
20:50:32 2412/1  ffffffffffff 6899cd51aeb2 [HIDDEN BEACON]
20:50:32 2412/1  ffffffffffff 6899cd51aeb1 IHSABR-PineRidgeGuest [BEACON]
20:50:32 2412/1  e45f0170d4dd 6899cd51aeb5 philips [PROBERESPONSE]
20:50:32 2412/1  ffffffffffff 6899cd51aeb5 philips [BEACON]
20:50:33 2412/1  ffffffffffff 6899cd51aeb3 [HIDDEN BEACON]
20:50:33 2412/1  8cc68119b081 6899cd51aeb0 IHSABR-GFE [PROBERESPONSE]
20:50:33 2412/1  acde48114664 6899cd51aeb5 philips [PMKIDROGUE:1b6cb41383f82f3608d2916e9b2085d9 KDV:2]
20:50:33 2412/1  7c5079402987 50e14ae6a184 Hillarys_Email_Server [AUTHENTICATION]
20:50:33 2412/1  7c5079402987 50e14ae6a184 Hillarys_Email_Server [REASSOCIATION]
20:50:33 2412/1  7c5079402987 50e14ae6a184 Hillarys_Email_Server [EAPOL:M1M2ROGUE EAPOLTIME:2469 RC:62718 KDV:2]
20:50:34 2412/1  7c5079402987 44a56edf0f04 Hillarys_Email_Server [EAPOL:M1M2ROGUE EAPOLTIME:364 RC:62718 KDV:2]
20:50:34 2412/1  7c5079402987 44a56edf0f04 Hillarys_Email_Server [EAPOL:M1M2 EAPOLTIME:8873 RC:1 KDV:2]
20:50:34 2412/1  7c5079402987 44a56edf0f04 Hillarys_Email_Server [EAPOL:M2M3 EAPOLTIME:3237 RC:2 KDV:2]
20:50:34 2412/1  7c5079402987 44a56edf0f04 Hillarys_Email_Server [EAPOL:M3M4ZEROED EAPOLTIME:2104 RC:2 KDV:2]
20:50:34 2412/1  b0e4d5993c88 50e14ae6a188 Nessa21 WiFi [ROGUE PROBERESPONSE]
20:50:34 2412/1  b0e4d5993c88 6899cd51aeb1 IHSABR-PineRidgeGuest [PROBERESPONSE]

failed to read packet: Network is down
20:50:43 2422/3  e45f0170d4dd 44a56edf0f04 Hillarys_Email_Server [AUTHENTICATION]
20:50:43 2422/3  e45f0170d4dd 44a56edf0f04 Hillarys_Email_Server [EAPOL:M1M2 EAPOLTIME:5267 RC:1 KDV:2]
20:50:55 2437/6  ffffffffffff 6899cd503c33 [HIDDEN BEACON]
20:51:06 2452/9  8cc68119b081 44a56eee3fd7 ATT-WIFI-92k6 [EAPOL:M1M2 EAPOLTIME:4824 RC:1 KDV:2]
20:51:06 2452/9  8cc68119b081 44a56eee3fd7 ATT-WIFI-92k6 [EAPOL:M2M3 EAPOLTIME:3386 RC:2 KDV:2]
20:51:06 2452/9  8cc68119b081 44a56eee3fd7 ATT-WIFI-92k6 [EAPOL:M3M4ZEROED EAPOLTIME:3291 RC:2 KDV:2]
20:51:39 5220/44  023b15e6ffa7 44a56eee3fd5 ATT-WIFI-92k6_5G [PROBERESPONSE]
20:52:54 5785/157 4a620d7fc26f 003044439ed8 IBR900-ed6-5g [PROBERESPONSE]                                       
20:53:07 2412/1  ffffffffffff 54833a8ec121 Evans wifi [BEACON]                                                 
20:55:35 5785/157 3e38218a4664 50e14ae6a189 IBR900-ebf [ROGUE PROBERESPONSE]
20:56:09 2417/2  5a0067db2485 50e14ae6a18a ATT-WIFI-92k6_5G [ROGUE PROBERESPONSE]

failed to read packet: Network is down
20:57:41 2462/11 socket error: failed to transmit proberesponse
20:57:47 2462/11  28ad181e3986 6899cd51b6c5 philips [PROBERESPONSE]
21:02:30 5805/161 f49634c24c0a 003044383e82 IBR900-e80-5g [PROBERESPONSE]
Reply
#2
sudo service NetworkManager stop
sudo service wpa_supplicant stop
hcxdumptool
and when you done with hcxdumptool:
sudo service NetworkManager restart
Reply
#3
There are EAPOL messages from REASSOCIATION attack 20:48:05 2417/2 EAPOL:M1M2
There are EAPOL messages from attacks against CLIENT: 20:48:15 2427/4 EAPOL:M1M2ROGUE
There are PMKIDs 20:50:33 2412/1 PMKIDROGUE
There are PROBERESONSEs on 5Ghz band

We can assume that all attacks are working as expected (however I recommend to add --active_beacon option).

Unfortunately you received this ERROR message,
Code:
failed to read packet: Network is down
because hcxdumptool detected a broken socket.
That can be caused if another tool has access to the interface (in your case NetworkManager and wpa_supplicant).
That also can be caused when running in a VM:
https://github.com/ZerBea/hcxdumptool/issues/196

As ciccio17 mentioned above, you have make sure that hcxdumptool has full access to the device. You have to stop all services that take access to the interface. That include all services of the HOST (in case if running within a VM - which is not recommended), too.

To get more information, use --enable_status=95

Code:
-enable_status=<digit>            : enable real-time display (waterfall)
                                     only incoming traffic
                                     each message is displayed only once at the first occurrence to avoid spamming the real-time display
                                     bitmask:
                                         0: no status (default)
                                         1: EAPOL
                                         2: ASSOCIATION and REASSOCIATION
                                         4: AUTHENTICATION
                                         8: BEACON and PROBERESPONSE
                                        16: ROGUE AP
                                        64: internal status (once a minute)


From --help:
Code:
$ hcxdumptool -h
hcxdumptool 6.2.5-5-gb29b655  (C) 2021 ZeroBeat
usage  : hcxdumptool <options>
         press ctrl+c to terminate hcxdumptool
         press GPIO button to terminate hcxdumptool
         hardware modification is necessary, read more:
         https://github.com/ZerBea/hcxdumptool/tree/master/docs
         do not set monitor mode by third party tools (iwconfig, iw, airmon-ng)
         do not run hcxdumptool on logical (NETLINK) interfaces (monx, wlanxmon, prismx, ...) created by airmon-ng and iw
         do not run hcxdumtool on virtual machines or emulators
         do not run hcxdumptool in combination with tools (channel hopper), that take access to the interface (except: tshark, wireshark, tcpdump)
         do not use tools like machcanger, because hcxdumptool run its own MAC space and will ignore this changes
         stop all this services (e.g.: wpa_supplicant.service, NetworkManager.service) that take access to the interface


BTW:
To allow packet injection on 5GHz band it is mandatory to set the wireless regulatory domain to a country code which allow this!
The default setting on most distributions will not allow it:
Code:
$ sudo iw reg get
global
country 00: DFS-UNSET
    (2402 - 2472 @ 40), (N/A, 20), (N/A)
    (2457 - 2482 @ 20), (N/A, 20), (N/A), AUTO-BW, PASSIVE-SCAN
    (2474 - 2494 @ 20), (N/A, 20), (N/A), NO-OFDM, PASSIVE-SCAN
    (5170 - 5250 @ 80), (N/A, 20), (N/A), AUTO-BW, PASSIVE-SCAN
    (5250 - 5330 @ 80), (N/A, 20), (0 ms), DFS, AUTO-BW, PASSIVE-SCAN
    (5490 - 5730 @ 160), (N/A, 20), (0 ms), DFS, PASSIVE-SCAN
    (5735 - 5835 @ 80), (N/A, 20), (N/A), PASSIVE-SCAN
    (57240 - 63720 @ 2160), (N/A, 0), (N/A)

versus, e.g.:
Code:
$ sudo iw reg set US
$ sudo iw reg get
global
country US: DFS-FCC
    (2400 - 2472 @ 40), (N/A, 30), (N/A)
    (5150 - 5250 @ 80), (N/A, 23), (N/A), AUTO-BW
    (5250 - 5350 @ 80), (N/A, 23), (0 ms), DFS, AUTO-BW
    (5470 - 5730 @ 160), (N/A, 23), (0 ms), DFS
    (5730 - 5850 @ 80), (N/A, 30), (N/A), AUTO-BW
    (5850 - 5895 @ 40), (N/A, 27), (N/A), NO-OUTDOOR, AUTO-BW, PASSIVE-SCAN
    (57240 - 71000 @ 2160), (N/A, 40), (N/A)

Please read more here:
https://wiki.archlinux.org/title/Network...and_tricks
Reply
#4
(12-07-2021, 09:11 AM)ZerBea Wrote: There are EAPOL messages from REASSOCIATION attack 20:48:05 2417/2 EAPOL:M1M2
There are EAPOL messages from attacks against CLIENT: 20:48:15 2427/4 EAPOL:M1M2ROGUE
There are PMKIDs 20:50:33 2412/1 PMKIDROGUE
There are PROBERESONSEs on 5Ghz band

We can assume that all attacks are working as expected (however I recommend to add --active_beacon option).

Unfortunately you received this ERROR message,
Code:
failed to read packet: Network is down
because hcxdumptool detected a broken socket.
That can be caused if another tool has access to the interface (in your case NetworkManager and wpa_supplicant).
That also can be caused when running in a VM:
https://github.com/ZerBea/hcxdumptool/issues/196

As ciccio17 mentioned above, you have make sure that hcxdumptool has full access to the device. You have to stop all services that take access to the interface. That include all services of the HOST (in case if running within a VM - which is not recommended), too.

To get more information, use --enable_status=95

Code:
-enable_status=<digit>            : enable real-time display (waterfall)
                                    only incoming traffic
                                    each message is displayed only once at the first occurrence to avoid spamming the real-time display
                                    bitmask:
                                        0: no status (default)
                                        1: EAPOL
                                        2: ASSOCIATION and REASSOCIATION
                                        4: AUTHENTICATION
                                        8: BEACON and PROBERESPONSE
                                        16: ROGUE AP
                                        64: internal status (once a minute)


From --help:
Code:
$ hcxdumptool -h
hcxdumptool 6.2.5-5-gb29b655  (C) 2021 ZeroBeat
usage  : hcxdumptool <options>
        press ctrl+c to terminate hcxdumptool
        press GPIO button to terminate hcxdumptool
        hardware modification is necessary, read more:
        https://github.com/ZerBea/hcxdumptool/tree/master/docs
        do not set monitor mode by third party tools (iwconfig, iw, airmon-ng)
        do not run hcxdumptool on logical (NETLINK) interfaces (monx, wlanxmon, prismx, ...) created by airmon-ng and iw
        do not run hcxdumtool on virtual machines or emulators
        do not run hcxdumptool in combination with tools (channel hopper), that take access to the interface (except: tshark, wireshark, tcpdump)
        do not use tools like machcanger, because hcxdumptool run its own MAC space and will ignore this changes
        stop all this services (e.g.: wpa_supplicant.service, NetworkManager.service) that take access to the interface


BTW:
To allow packet injection on 5GHz band it is mandatory to set the wireless regulatory domain to a country code which allow this!
The default setting on most distributions will not allow it:
Code:
$ sudo iw reg get
global
country 00: DFS-UNSET
(2402 - 2472 @ 40), (N/A, 20), (N/A)
(2457 - 2482 @ 20), (N/A, 20), (N/A), AUTO-BW, PASSIVE-SCAN
(2474 - 2494 @ 20), (N/A, 20), (N/A), NO-OFDM, PASSIVE-SCAN
(5170 - 5250 @ 80), (N/A, 20), (N/A), AUTO-BW, PASSIVE-SCAN
(5250 - 5330 @ 80), (N/A, 20), (0 ms), DFS, AUTO-BW, PASSIVE-SCAN
(5490 - 5730 @ 160), (N/A, 20), (0 ms), DFS, PASSIVE-SCAN
(5735 - 5835 @ 80), (N/A, 20), (N/A), PASSIVE-SCAN
(57240 - 63720 @ 2160), (N/A, 0), (N/A)

versus, e.g.:
Code:
$ sudo iw reg set US
$ sudo iw reg get
global
country US: DFS-FCC
(2400 - 2472 @ 40), (N/A, 30), (N/A)
(5150 - 5250 @ 80), (N/A, 23), (N/A), AUTO-BW
(5250 - 5350 @ 80), (N/A, 23), (0 ms), DFS, AUTO-BW
(5470 - 5730 @ 160), (N/A, 23), (0 ms), DFS
(5730 - 5850 @ 80), (N/A, 30), (N/A), AUTO-BW
(5850 - 5895 @ 40), (N/A, 27), (N/A), NO-OUTDOOR, AUTO-BW, PASSIVE-SCAN
(57240 - 71000 @ 2160), (N/A, 40), (N/A)

Please read more here:
https://wiki.archlinux.org/title/Network...and_tricks

Thank you so much for all the time you put in to replying to people's requests. I've learned so much just from reading your input. That being said I'd like to ask you a question to grt a straight and definitive answer. It seems my Raspberry PI runs my wifi cards and software the best with the least issues but unfortunately doesn't have the power to really crack anything with hashcat. So, I've tried installing an external SSD with The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) and it runs okay but the CPU/GPU will not work and Cuda tools or something refused to see the Nvidia drivers I installed. VMs don't allow cpu/gpu use for me either to run hashcat. 

The only thing I can think to do is add a partition on my internal SSD and hope the drivers and all work that way so I can GPU/CPU crack (I have high end equipment for both). As of now my Raspberry PI is the only thing that works exactly as it should and I do have it setup to run awhile on a battery with an ssh from my phone. 

So, all that being said how do you recommend best to be mobile on the go with The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) linux but preserve or even obtain cpu/gpu abilities and preferably have more computing power than a Pi?
Reply
#5
Also, fixed my region Gonna try to figure out how to pump Tx power up to 30dbm now.

──(The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)㉿The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali))-[~/fluxion]
└─$ iw reg get
global
country 00: DFS-UNSET
(2402 - 2472 @ 40), (N/A, 20), (N/A)
(2457 - 2482 @ 20), (N/A, 20), (N/A), AUTO-BW, PASSIVE-SCAN
(2474 - 2494 @ 20), (N/A, 20), (N/A), NO-OFDM, PASSIVE-SCAN
(5170 - 5250 @ 80), (N/A, 20), (N/A), AUTO-BW, PASSIVE-SCAN
(5250 - 5330 @ 80), (N/A, 20), (0 ms), DFS, AUTO-BW, PASSIVE-SCAN
(5490 - 5730 @ 160), (N/A, 20), (0 ms), DFS, PASSIVE-SCAN
(5735 - 5835 @ 80), (N/A, 20), (N/A), PASSIVE-SCAN
(57240 - 63720 @ 2160), (N/A, 0), (N/A)

phy#1
country 99: DFS-UNSET
(2402 - 2472 @ 40), (N/A, 20), (N/A)
(2457 - 2482 @ 40), (N/A, 20), (N/A), PASSIVE-SCAN
(5140 - 5860 @ 40), (N/A, 30), (N/A), PASSIVE-SCAN


┌──(The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)㉿The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali))-[~/fluxion]
└─$ iw reg set B0
not a valid ISO/IEC 3166-1 alpha2
Special non-alpha2 usable entries:
00 World Regulatory domain

┌──(The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)㉿The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali))-[~/fluxion]
└─$ sudo iw reg set BO 2 ⨯
[sudo] password for The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali):

┌──(The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)㉿The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali))-[~/fluxion]
└─$ iw reg get
global
country BO: DFS-JP
(2402 - 2482 @ 40), (N/A, 20), (N/A)
(5250 - 5330 @ 80), (N/A, 30), (0 ms), DFS
(5735 - 5835 @ 80), (N/A, 30), (N/A)

phy#1
country 99: DFS-UNSET
(2402 - 2472 @ 40), (N/A, 20), (N/A)
(2457 - 2482 @ 40), (N/A, 20), (N/A), PASSIVE-SCAN
(5140 - 5860 @ 40), (N/A, 30), (N/A), PASSIVE-SCAN
Reply
#6
There is absolutely no need to increase tx power. Instead improve your antenna, because that will work in both directions (receive branch and transmit branch) while increasing tx power will work in transmit branch only.
It doesn't make sense if you disturb all stations on the channel but receive nothing, because most APs and CLIENTs running 100mW.

https://duckduckgo.com/?t=ffab&q=transmi...ain&ia=web
e.g.:
https://www.digitalairwireless.com/artic...de-simples
https://antennatestlab.com/antenna-educa...-dbi-scale
https://metis.fi/en/2017/10/txpower/


I recommend to install Arch Linux:
https://archlinuxarm.org/
Install only services and drivers that you really need.
https://archlinuxarm.org/platforms/armv6...stallation
You'll learn a lot about Linux and if everything finished, you'll have a small, fast and nearly perfect system.
https://linuxize.com/post/how-to-install...pberry-pi/
https://itsfoss.com/install-arch-raspberry-pi/
Reply