Error pcap activate status 8

The first problem was: wash -i wlan1 [X] ERROR: pcap_activate status -1 [X] PCAP: generic error code couldn't get pcap handle, exiting Problems solved by comment #265 (comment) There is now a s...

@vav4eg

The first problem was:

wash -i wlan1
[X] ERROR: pcap_activate status -1
[X] PCAP: generic error code
couldn’t get pcap handle, exiting

Problems solved by comment #265 (comment)

There is now a second problem

wash -i wlan1
[X] ERROR: pcap_activate status -8
[X] PCAP: no permission to open the device
couldn’t get pcap handle, exiting

@rofl0r

are you root? if not check strace output

@vav4eg

The error has gone. But I have a big problem with the drivers on the adapter. My TP-Link Archer T4U AC1300 V3 adapter (RTL88x2BU), but to my great regret I can not find a driver in which the River would work. I tried different drivers on different systems that I found here (RTL88x2BU). The card is transferred to the monitoring mode only by the command — sudo iw dev wlan0 set type monitor. I will be very grateful if someone advises a suitable driver for my card or looks at the drivers I tried for the river. I am very frustrated by the fact that manufacturers do not want to support the Linux system and have to ask for help and simple programmers on this site.

Drivers that I used for the river.
https://github.com/cilynx/rtl88x2BU_WiFi_linux_v5.3.1_27678.20180430_COEX20180427-5959
https://github.com/RinCat/RTL88x2BU-Linux-Driver

response from the river (apparently, the packets are being sent, but the answer is not received and the problem is not exactly in the signal level, because I tried for more than two dozen points and in different systems (ubuntu and kali). I tried various options -A and so on. d.
[!] WARNING: Receive timeout occurred
[+] Sending authentication request
[!] WARNING: Receive timeout occurred
[+] Sending authentication request

@kimocoder

@kcdtv the issue is showing itself most newer Realtek releases it seems.
btw, take a look at rtl8812au v5.6.4 (8814 and 8821 not supported yet), but this driver works really good, finally!

Also, take a look at https://lwn.net/Articles/768372/
Finally, their moving over to mac80211, I bet i could get use of that release when it’s finished.

@vav4eg

@kcdtv the issue is showing itself most newer Realtek releases it seems.
btw, take a look at rtl8812au v5.6.4 (8814 and 8821 not supported yet), but this driver works really good, finally!

Also, take a look at https://lwn.net/Articles/768372/
Finally, their moving over to mac80211, I bet i could get use of that release when it’s finished.

Unfortunately, the driver proposed by you did not fit. The device is not detected.

@kimocoder

@Rueles97

The first problem was:

wash -i wlan1
[X] ERROR: pcap_activate status -1
[X] PCAP: generic error code
couldn’t get pcap handle, exiting

Problems solved by comment #265 (comment)

There is now a second problem

wash -i wlan1
[X] ERROR: pcap_activate status -8
[X] PCAP: no permission to open the device
couldn’t get pcap handle, exiting

did yall find a soluision for this help pls

@vav4eg

The first problem was:

wash -i wlan1
[X] ERROR: pcap_activate status -1
[X] PCAP: generic error code
couldn’t get pcap handle, exiting

Problems solved by comment #265 (comment)
There is now a second problem

wash -i wlan1
[X] ERROR: pcap_activate status -8
[X] PCAP: no permission to open the device
couldn’t get pcap handle, exiting

did yall find a soluision for this help pls

Not

@vinaynic

The first problem was:

wash -i wlan1
[X] ERROR: pcap_activate status -1
[X] PCAP: generic error code
couldn’t get pcap handle, exiting

Problems solved by comment #265 (comment)
There is now a second problem

wash -i wlan1
[X] ERROR: pcap_activate status -8
[X] PCAP: no permission to open the device
couldn’t get pcap handle, exiting

did yall find a soluision for this help pls

Not

Any new updates that fixes pcap_activate
For ​ rtl8188eu

@kcdtv

First don’t forget to run the command with «root privileges» (use sudo in debian based systems)
If you have the required privileges, run airodump-ng for one second, stop it , then run wash.
It should work

  • Перейти на CTF площадку Игры Кодебай

    Выполняйте задания по кибербезопасности в формате CTF и получайте бесценный опыт. Ознакомиться с подробным описанием можно тут.

  • B правой части каждого сообщения есть стрелки и . Не стесняйтесь оценивать ответы. Чтобы автору вопроса закрыть свой тикет, надо выбрать лучший ответ. Просто нажмите значок в правой части сообщения.

  • Автор темы

    webrocks

  • Дата начала

    02.12.2019

  • Теги

    kali

    wash

webrocks


  • #1

Всем привет!
Возникла проблема. Не работает wash -i wlan0
Ответ:
[X] ERROR: pcap_activate status -1
[X] PCAP: generic error code
couldn’t get pcap handle, exiting

Следовательно, не работает и reaver.

Ядро:
5.3.0-kali2-amd64 GNU/Linux

airodump-ng wlan0 работает нормально.

Помогите, пожалуйста, решить проблему

id2746


  • #2

wlan0 уже в режиме монитора?

webrocks


  • #3

wlan0 уже в режиме монитора?

Да, разобрался.

  • #4

Если помощь еще нужна, напишите. Если нет, закройте, пожалуйста, вопрос, чтобы не светился на стене. Было бы здорово, если бы Вы описали то, с чем была связана ошибка и как разобрались с ней.
У меня подобная ошибка возникала с WiFi адаптером Alfa AWUS036ACH, т.к. новая версия программы не поддерживает ее старый драйвер. Можно откатить Reaver на более позднюю версию (Wash воходит в пакет программ Reaver). В таком случае драйвер будет сочетаться с ривером и будут доступны все функции, доступные в той версии

  • #6

5.4.0-kali3-amd64
была аналогичная проблем, решил
sudo apt-get install sqlite3 libsqlite3-dev libpcap0.8-dev

Похожие темы

ERROR: pcap_activate status -8 and pcap_activate status -1 #282

Comments

The first problem was:

wash -i wlan1
[X] ERROR: pcap_activate status -1
[X] PCAP: generic error code
couldn’t get pcap handle, exiting

Problems solved by comment #265 (comment)

There is now a second problem

wash -i wlan1
[X] ERROR: pcap_activate status -8
[X] PCAP: no permission to open the device
couldn’t get pcap handle, exiting

The text was updated successfully, but these errors were encountered:

are you root? if not check strace output

The error has gone. But I have a big problem with the drivers on the adapter. My TP-Link Archer T4U AC1300 V3 adapter (RTL88x2BU), but to my great regret I can not find a driver in which the River would work. I tried different drivers on different systems that I found here (RTL88x2BU). The card is transferred to the monitoring mode only by the command — sudo iw dev wlan0 set type monitor. I will be very grateful if someone advises a suitable driver for my card or looks at the drivers I tried for the river. I am very frustrated by the fact that manufacturers do not want to support the Linux system and have to ask for help and simple programmers on this site.

response from the river (apparently, the packets are being sent, but the answer is not received and the problem is not exactly in the signal level, because I tried for more than two dozen points and in different systems (ubuntu and kali). I tried various options -A and so on. d.
[!] WARNING: Receive timeout occurred
[+] Sending authentication request
[!] WARNING: Receive timeout occurred
[+] Sending authentication request

@kcdtv the issue is showing itself most newer Realtek releases it seems.
btw, take a look at rtl8812au v5.6.4 (8814 and 8821 not supported yet), but this driver works really good, finally!

Also, take a look at https://lwn.net/Articles/768372/
Finally, their moving over to mac80211, I bet i could get use of that release when it’s finished.

@kcdtv the issue is showing itself most newer Realtek releases it seems.
btw, take a look at rtl8812au v5.6.4 (8814 and 8821 not supported yet), but this driver works really good, finally!

Also, take a look at https://lwn.net/Articles/768372/
Finally, their moving over to mac80211, I bet i could get use of that release when it’s finished.

Unfortunately, the driver proposed by you did not fit. The device is not detected.

More reading on the issue
secdev/scapy#2076

wash -i wlan1
[X] ERROR: pcap_activate status -1
[X] PCAP: generic error code
couldn’t get pcap handle, exiting

Problems solved by comment #265 (comment)

There is now a second problem

wash -i wlan1
[X] ERROR: pcap_activate status -8
[X] PCAP: no permission to open the device
couldn’t get pcap handle, exiting

did yall find a soluision for this help pls

wash -i wlan1
[X] ERROR: pcap_activate status -1
[X] PCAP: generic error code
couldn’t get pcap handle, exiting

Problems solved by comment #265 (comment)
There is now a second problem

wash -i wlan1
[X] ERROR: pcap_activate status -8
[X] PCAP: no permission to open the device
couldn’t get pcap handle, exiting

did yall find a soluision for this help pls

Источник

pcap_activate(3PCAP) man page

This man page documents libpcap version 1.11.0-PRE-GIT (see also: 1.10.2, 1.10.1, 1.10.0, 1.9.1, 1.9.0, 1.8.1, 1.7.4, 1.6.2, 1.5.3).

SYNOPSIS

DESCRIPTION

RETURN VALUE

The possible warning values are: PCAP_WARNING_PROMISC_NOTSUP Promiscuous mode was requested, but the capture source doesn’t support promiscuous mode. PCAP_WARNING_TSTAMP_TYPE_NOTSUP The time stamp type specified in a previous pcap_set_tstamp_type (3PCAP) call isn’t supported by the capture source (the time stamp type is left as the default), PCAP_WARNING Another warning condition occurred; pcap_geterr (3PCAP) or pcap_perror (3PCAP) may be called with p as an argument to fetch or display a message describing the warning condition.

The possible error values are: PCAP_ERROR_ACTIVATED The handle has already been activated. PCAP_ERROR_NO_SUCH_DEVICE The capture source specified when the handle was created doesn’t exist. PCAP_ERROR_PERM_DENIED The process doesn’t have permission to open the capture source. PCAP_ERROR_PROMISC_PERM_DENIED The process has permission to open the capture source but doesn’t have permission to put it into promiscuous mode. PCAP_ERROR_RFMON_NOTSUP Monitor mode was specified but the capture source doesn’t support monitor mode. PCAP_ERROR_IFACE_NOT_UP The capture source device is not up. PCAP_ERROR Another error occurred. pcap_geterr () or pcap_perror () may be called with p as an argument to fetch or display a message describing the error.

If PCAP_WARNING_PROMISC_NOTSUP , PCAP_ERROR_NO_SUCH_DEVICE , or PCAP_ERROR_PERM_DENIED is returned, pcap_geterr () or pcap_perror () may be called with p as an argument to fetch or display an message giving additional details about the problem that might be useful for debugging the problem if it’s unexpected.

Additional warning and error codes may be added in the future; a program should check for positive, negative, and zero return codes, and treat all positive return codes as warnings and all negative return codes as errors. pcap_statustostr (3PCAP) can be called, with a warning or error code as an argument, to fetch a message describing the warning or error code.

If pcap_activate () fails, the pcap_t * is not closed and freed; it should be closed using pcap_close ().

Источник

problem with interface wlan0 (pcap_error: socket: Operation not permitted (pcap_activate)) #945

Comments

Hello team — exploring Zeek based on this Youtube talk by Travis Smith:
BSidesSF 110 Sweet Security Deploying a Defensive Raspberry Pi

Also, brand new to Zeek. Got the latest version from here (3.4.2) and compiled it and configured according to your instructions. The only difference is that i’m trying to monitor my wlan0 interface. Just to learn. I also tried it with eth0 same error:
[zeek]
type=standalone
host=localhost
#interface=eth0
interface=wlan0

When i run «deploy» or «start» on zeekctl I get the following «diag» details:
[ZeekControl] > diag
[zeek]

No core file found.

Zeek 3.2.0-dev.443
Linux 4.19.75-v7l+

Zeek plugins: (none found)

==== stderr.log
fatal error: problem with interface wlan0 (pcap_error: socket: Operation not permitted (pcap_activate))

==== stdout.log
max memory size (kbytes, -m) unlimited
data seg size (kbytes, -d) unlimited
virtual memory (kbytes, -v) unlimited
core file size (blocks, -c) unlimited

==== .cmdline
-i wlan0 -U .status -p zeekctl -p zeekctl-live -p standalone -p local -p zeek local.zeek zeekctl zeekctl/standalone zeekctl/auto

==== .env_vars
PATH=/home/pi/zeek/zeek2/zeek/bin:/home/pi/zeek/zeek2/zeek/share/zeekctl/scripts:/home/pi/zeek/zeek2/zeek/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/local/games:/usr/games
ZEEKPATH=/home/pi/zeek/zeek2/zeek/spool/installed-scripts-do-not-touch/site::/home/pi/zeek/zeek2/zeek/spool/installed-scripts-do-not-touch/auto:/home/pi/zeek/zeek2/zeek/share/zeek:/home/pi/zeek/zeek2/zeek/share/zeek/policy:/home/pi/zeek/zeek2/zeek/share/zeek/site
CLUSTER_NODE=

==== .status
TERMINATED [fatal_error]

The text was updated successfully, but these errors were encountered:

Источник

wifi.recon fails to activate the wireless interface #232

Comments

Description of the bug or feature request

Using a functional ALFA AWUS1900 wireless interface, ‘wifi.recon on’ fails to initialize properly.
Bettercap provides no actionable information to diagnose the issue when using -debug.

Environment

  • Bettercap version you are using.
  • OS version and architecture you are using.

16.04.1-Ubuntu SMP Wed Mar 14 17:48:43 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux»>

  • Go version if building from sources.
  • Command line arguments you are using.
  • Caplet code you are using or the interactive session commands.
  • Full debug output while reproducing the issue ( bettercap -debug . ).

Unfortunately, bettercap provides no debug output along with this error.

Steps to Reproduce

  1. setup an ALFA AWUS1900 wireless interface on a 64-bit Ubuntu 16.04 system
  2. connect the interface to a wireless network
  3. start bettercap with sudo, -debug & -iface options for that wireless interface
  4. start wifi.recon on

Expected behavior:
wifi.recon activates the interface and starts properly.
Bettercap provides actionable debug information when errors occur.

Actual behavior:
wifi.recon fails to activate the interface and returns a -1 error with no further debug info about what actually went wrong.

Note: other bettercap functions appear to function correctly otherwise.

The text was updated successfully, but these errors were encountered:

I’m not sure this is bettercap related, usually such issues are more driver related . any dmesg info from the system? Are you able to put in monitor mode that interface using other methods?

Here’s what dmesg reports after I set the interface in managed mode, connect to an AP, start bettercap, run wifi.recon on and exit:

Setting the interface as unmanaged does the same thing.

As far as monitor mode: reaver also seems to have a similar issue, but provides more details:

I know that the driver supports monitor mode as I’ve used it successfully on Ubuntu 17.xx with wash and reaver. A review of the driver’s source confirms that monitor mode is supported: https://github.com/zebulon2/rtl8814au

There’s something I don’t get, on one hand you said:

reaver also seems to have a similar issue, but provides more details:

I know that the driver supports monitor mode as I’ve used it successfully on Ubuntu 17.xx with wash and reaver.

So, reaver does work or not? Are you able to put the card in monitor mode?

I’ll clarify: the driver supports monitor mode and I’ve used it successfully on Ubuntu 17. It’s on Ubuntu 16.04 that this issue comes up: both bettercap and reaver appear to have trouble enabling monitor mode. At this point, I believe that the issue is with the system itself and not with the driver nor the tools.

Different distro, different kernels, different drivers . the problem is the driver for 16.04.

I have tried to to use in Ubuntu Linux 5.0.0-20-generic #21-Ubuntu SMP Mon Jun 24 09:32:09 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux

and Kali Linux 4.19.0-kali5-amd64 #1 SMP Debian 4.19.37-5kali1 (2019-06-20) x86_64 GNU/Linux

EDIT: Downgrade driver version to v5.20.2 and it will work !

Using v5.2.20 of https://github.com/aircrack-ng/rtl8812au.git and building myself some DKMS modules for 5.3.7-arch1-2-ARCH I’m having similar behavior issues as are described all over the internet regarding the AWUS1900/XXXX series.

I find it’s usable after manually toggling monitor mode with the below chain of commands immediately after plugging the card in:
[assuming an interface name of wlp7s0u2 here]

sudo ip link set wlp7s0u2 down && sudo iwconfig wlp7s0u2 mode monitor && sudo ip link set wlp7s0u2 up

At this point then using, say airodump-ng wlp7s0u2 I’m actually able to capture plenty of traffic in the 2.4GHz and 5GHz ranges as desired. Outstanding given I couldn’t get this card to do anything more than joining networks the other weekend.

If instead of airodump-ng I replug, perform the ifdown/monitor/up legacy ritual again and go for bettercap -iface wlp7s0u2 it doesn’t seem to return traffic after toggling wifi.recon on.

I have a gut feeling this has something to do with bettercap’s creation of a new mon0 interface once you toggle wifi.recon or perhaps some setup phase it goes through once launched with a -iface argument involving a wireless interface.

Once I find the time I’ll start digging into bettercap’s interface handling and mon0 interface creation tomorrow and see if there’s any workaround for this particularly sensitive chipset.

It would be wonderful to have a suite such as bettercap working with this card seeing that aircrack-ng pulled off listening (With some help).

Источник

Foro Wifi-libre.com

El libre pensamiento para un internet libre

No estas registrado.

Anuncio

#1 25-02-2019 00:02:59

AWUS036ACH, Reaver y Wash

Primeramente agrader la existencia de este foro y a su gente; me habeis ayudado muchísimo durante muchos años.

Mi problema es el siguiente: No soy capaz de usar reaver ni wash con la AWUS036ACH (rtl8812au)

Datos:
— Kali linux 2019.1 con 4.19.0.
— todo lo siguiente tambien probado con «sudo».
— He probado varios drivers para rtl8812au; actualmente instalada la versión 5.2.20.2.
— Reaver versión «Reaver v1.6.5-git-16-g7a4aaef».
— Wash versión «Wash v1.6.5-git-16-g7a4aaef».
— Con los drivers de la antena mencionados, busca redes y realiza la inyección correctamente; lo hago así:

=> monitoriza redes perfectamente.

=> inyecta paquetes a la perfección, el 100% de los paquetes.

(Hasta ahí todo bien)

El problema es que no busca redes con wash (ni con interfaz wlanX ni con wlanXmon.
El segundo problema es el reaver; a la hora de realizar algún intento obtengo los siguientes mensajes:

— Con «reaver -i wlanX -b XX:XX:XX. » => [X] ERROR: pcap_activate status -1 [X] PCAP: generic error code couldn’t get pcap handle, exiting.
— Con «reaver -i wlanXmon -b XX:XX:XX. » => [-] Failed to retrieve a MAC address for interface ‘wlan2mon’!

Creo que he probado de todo, diferentes versiones de Reaver, otras distros, y ya no se si es la desperación, los drivers, algo del kernel.
Con la antena TL-WN722N con chip ath9k_htc (que nunca me ha dado problemas) casi siempre me aparece el siguiente mensaje cuando reaver, lo digo por si tuviera algo que ver con algún archivo mal instalado en el PC o similar, aunque con esta antena si funciona «airmon-ng start wlanX» y el wash:

«send_packet called from resend_last_packet() send.c:161» infinitamente

Antes de nada, aclarar que tengo el sistema actualizado mediante «apt-get update/upgrade» y con los repos oficiales de Kali.

También he probado todo esto con Kali 2018.4. 32 y 64 bits.

Ya no sé qué mas pruebas puedo hacer.

Gracias de antemano.

Desconectado

Anuncio

#2 25-02-2019 16:30:41

Re: AWUS036ACH, Reaver y Wash

¡Buenas tardes y bienvenido a WiFi-libre!
No sé con que revisión estás. Para reaver y wash lo último a día de hoy sería v1.6.5-git-17-gc7040da
Para los drivers uso también la rama por defecto (5.2.20) y está actualizada

Hay una rutina «agresiva» para levantar las interfaces que hacen las herramientas WiFi de aircrack-ng y que no hacen reaver y wash
Lo que puedes hacer cuando tienes el error

Es ejecutar airodump-ng un segundo y luego ejecutar wash

El segundo error

Es porque no hay interfaz wlan2mon. Normalmente debería ser wlan0mon. No uses airmon-ng para activar el modo monitor, el parche para 88XXau es francamente malo. Haz lo mano con iw.

Desconectado

#3 02-03-2019 11:08:08

Re: AWUS036ACH, Reaver y Wash

kcdtv, muchas gracias por la respuesta, lo probé y nada.
Volví a actualizar todo sin éxito.

Al probar varios drivers unos «encima» de otros y no hacer desinstalaciones/instalaciones limpias creo que he generado algún problema con el driver para hacerlo compatible con reaver y wash.

He borrado la partición, volveré a instalar Kali 2019.1, actualizar repos, sistema, archivos y programas.

Estaría muy agradecido si me dijeras el enlace del driver más estable e ir a tiro hecho sin probar y volver a crear posibles problemas.

Una vez más, gracias.

Desconectado

#4 02-03-2019 13:47:05

Re: AWUS036ACH, Reaver y Wash

Formatear todo no es la solución.
Para quitar («desinstalar») el driver:

Detener el modulo en uso

Borrar el modulo

Al probar varios drivers unos «encima» de otros y no hacer desinstalaciones/instalaciones limpias creo que he generado algún problema con el driver para hacerlo compatible con reaver y wash.

No. Los drivers no se mezclan y no generas problemas nuevos por jugar con los drivers.
Lo único que puede ocurrir es que no instalas el driver y te quedas con el antiguo.
Antes de compilar nuevamente debes también «limpiar» los rasgos de tu compilación anterior.
O sea, antes de hacer

Estaría muy agradecido si me dijeras el enlace del driver más estable

El driver es el de aircrack-ng y el repositorio github está configurado para que uses la rama más estable. (la 5.2.20)
Bueno. Haz todo limpio.
Si no sale copias y pegas todo lo que ha ocurrido en consola. (ordenes y resultado)
saludos
PD: Actualiza reaver también, no estás usando la última revisión.

Desconectado

#5 07-03-2019 00:08:00

Re: AWUS036ACH, Reaver y Wash

Creo haber solucionado el problema, aunque sinceramente no se cómo.

Pasos seguidos después del 3º formateo e instalaciones limpias de kali en partición:

1 -Actualizar y guardar repos oficiales: leafpad /etc/apt/sources.list
2 -Actualizar sistema: sudo apt-get update && apt-get upgrade
668 actualizados, 0 nuevos se instalarán, 0 para eliminar y 71 no actualizados.
Se necesita descargar 903 MB de archivos.
Se utilizarán 117 MB de espacio de disco adicional después de esta operación.
¿Desea continuar? [S/n] => s

* (comienza a actualizar bien pero me aparece este mensaje de «ifdown»):

ifupdown (0.8.34) unstable; urgency=medium

VLAN interfaces that are marked allow-hotplug are now brought up
automatically when the parent interface is hotplugged.

— Guus Sliepen Fri, 25 May 2018 22:33:22 +0200

(press q to quit) => pulso q para continuar.

* Continua y aparece el siguiente mensaje, que entiendo que es normal:

Su sistema tiene servicios instalados que deben reiniciarse cuando se actualicen ciertas librerías, como «libpam», «libc» o «libssl». Generalmente se le preguntará en │
│ cada actualización la lista de servicios que desea reiniciar dado que estos reinicios generalmente provocarán una interrupción del servicio. Puede seleccionar esta │
│ opción para que no se le pregunte. En lugar de hacerse estas preguntas, se reiniciarán de forma automática los servicios en cada actualización de librerías. │
│ │
│ ¿Reiniciar servicios durante la actualización de paquetes sin preguntar? => le soy a SI.

* Despues aparece el siguiente mensaje, que también entiendo que es normal:

Configuración de libpam0g:amd64
│ Debe reiniciar manualmente los gestores de pantalla │
│ │
│ Entre los servicios que deben reiniciarse debido a la nueva versión de libpam están los gestores de pantalla wdm y xdm. Sin embargo, hay sesiones de X ejecutándose en │
│ el sistema que se terminarían si se reiniciaran estos servicios. Debe reiniciarlos manualmente si desea que funcionen los accesos a través de una sesión X más adelante.

=> Pulso aceptar para continuar, y sigue desempaquetando y configurando los módulos.

Termina de actualizar/instalar.

3- Reiniciar PC (igual no es necesario, pero por si las moscas).
4- Actualizar kernel: sudo apt-get dist-upgrade => Se actualiza y reinicio PC.
5- Actualizar Libpcap y Build Essentials: sudo apt -y install build-essential libpcap-dev aircrack-ng pixiewps.
6- Actualizar Linux Headers: sudo apt-get install linux-headers-(uname -r) => 0 actualizados, 0 nuevos se instalarán, 0 para eliminar y 0 no actualizados.
7- Instalar Driver: sudo git clone -b v5.2.20 https://github.com/aircrack-ng/rtl8812au.git:

* Lo descarga bien, me posiciono en la carpeta (cd rtl*):
* hago sudo make y aparece el siguiente mensaje:

/bin/sh: 1: bc: not found
make ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/4.19.0-kali3-amd64/build M=/root/rtl8812au modules
make[1]: se entra en el directorio ‘/usr/src/linux-headers-4.19.0-kali3-amd64’
/bin/sh: 1: bc: not found

y despues continúa con:

CC [M] /root/rtl8812au/core/rtw_cmd.o
CC [M] /root/rtl8812au/core/rtw_security.o
CC [M] /root/rtl8812au/core/rtw_debug.o
(etc..)
y después:

Building modules, stage 2.
/bin/sh: 1: bc: not found
MODPOST 1 modules
CC /root/rtl8812au/88XXau.mod.o
LD [M] /root/rtl8812au/88XXau.ko
make[1]: se sale del directorio ‘/usr/src/linux-headers-4.19.0-kali3-amd64’ *** En este paso entiendo que hay algún problema.

8- Instalar DKMS: sudo apt install realtek-rtl88xxau-dkms, y lo instala sin problemas:
.
88XXau.ko:
Running module version sanity check.
— Original module
— No original module exists within this kernel
— Installation
— Installing to /lib/modules/4.19.0-kali3-amd64/updates/

DKMS: install completed.

9- Probar que ha quedado bien instalado, pero. error:

sudo modprobe 8812au
modprobe: FATAL: Module 8812au not found in directory /lib/modules/4.19.0-kali3-amd64

*** Sin embargo conecto la antena, el led se enciende y el kali la reconoce con airmon-ng:

phy2 wlan2 88XXau Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac 2T2R DB WLAN Adapter

Sigo haciendo pruebas poniendo la tarjeta en modo monitor, con aireplay hace la injección correctamente, también escanea las redes con airodump.

ASÍ QUE VUELVO A HACER LAS PRUEBAS INICIALES CON WASH Y REAVER Y FUNCIONA INCLUSO EN 5 GHZ.
HE TOQUETEADO 5 MINUTOS NADA MAS, PERO SI QUE INTENTA EL ATAQUE AUNQUE SE QUEDA CON 2 APŚ EN UN BUCLE: send_packet called from resend_last_packet() send.c:161,
SINCERAMENTE ESTO NO SÉ A QUE SE DEBE, QUIZÁ EL AP NO SE VULNERABLE A PIXIEDUST.
ESTE BUCLE TAMBIÉN ME OCURRE CON 3 TARJETAS WIFI MÁS EN 2,4 GHZ.

SEGUIRÉ PROBANDO, INTENTARÉ REVOLVER EL ERROR: modprobe: FATAL: Module 8812au not found in directory /lib/modules/4.19.0-kali3-amd64 Y OS IRÉ DICIENDO.

ESPERO POR LO MENOS HABER AYUDADO A ALGUIEN QUE LE OCURRIERA LO MISMO O SIMILAR.
MUCHAS GRACIAS A [email protected], ESTOY FELIZ JAJAJA.

Desconectado

Источник

Я не уверен, что это связано с Betcap, обычно такие проблемы больше связаны с драйверами … любая информация dmesg из системы? Можете ли вы перевести этот интерфейс в режим монитора другими методами?

Вот что сообщает dmesg после того, как я установил интерфейс в управляемый режим, подключился к AP, запустил bettercap, запустил wifi.recon и выйду:

$ dmesg | grep wlx00c0ca
[148309.908996] RTL871X: rtw_set_802_11_connect(wlx00c0ca*)  fw_state=0x00000008
[148310.100352] RTL871X: rtw_cfg80211_indicate_connect(wlx00c0ca*) BSS not found !!
[148323.656593] device wlx00c0ca* entered promiscuous mode
[149341.651974] device wlx00c0ca* left promiscuous mode
[149349.283878] device wlx00c0ca* entered promiscuous mode
[149377.013615] device wlx00c0ca* left promiscuous mode
[149385.141200] RTL871X: OnDeAuth(wlx00c0ca*) reason=6, ta=a0:04:60:24:3f:f5, ignore=0
[149385.141204] RTL871X: OnDeAuth(wlx00c0ca*) reason=6, ta=a0:04:60:24:3f:f5, ignore=0
[149385.143017] RTL871X: OnDeAuth(wlx00c0ca*) reason=6, ta=a0:04:60:24:3f:f5, ignore=0
[149392.589096] RTL871X: rtw_set_802_11_connect(wlx00c0ca*)  fw_state=0x00000008
[149392.681665] RTL871X: rtw_cfg80211_indicate_connect(wlx00c0ca*) BSS not found !!
[149605.872261] RTL871X: rtw_set_802_11_connect(wlx00c0ca*)  fw_state=0x00000008
[149606.085476] RTL871X: rtw_cfg80211_indicate_connect(wlx00c0ca*) BSS not found !!
[149622.344679] device wlx00c0ca* entered promiscuous mode
[150294.707166] device wlx00c0ca* left promiscuous mode
[151739.439586] IPv6: ADDRCONF(NETDEV_UP): wlx00c0ca*: link is not ready
[151919.412386] RTL871X: rtw_set_802_11_connect(wlx00c0ca*)  fw_state=0x00000008
[151919.532609] RTL871X: rtw_cfg80211_indicate_connect(wlx00c0ca*) BSS not found !!
[151919.532730] IPv6: ADDRCONF(NETDEV_CHANGE): wlx00c0ca*: link becomes ready
[151938.696089] device wlx00c0ca* entered promiscuous mode
[151947.415921] device wlx00c0ca* left promiscuous mode

Установка интерфейса как неуправляемого делает то же самое.

Что касается режима монитора: у Reaver, похоже, тоже есть похожая проблема, но он предоставляет более подробную информацию:

Reaver v1.6.4-git-8-g69b0f55 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner <[email protected]>

[X] ERROR: pcap_activate status -1
couldn't get pcap handle, exiting

Я знаю, что драйвер поддерживает режим монитора, поскольку я успешно использовал его на Ubuntu 17 .xx с промывкой и ривером. Обзор источника драйвера подтверждает, что режим монитора поддерживается: https://github.com/zebulon2/rtl8814au

Есть кое-что, чего я не понимаю, с одной стороны, вы сказали:

Reaver, похоже, имеет аналогичную проблему, но предоставляет более подробную информацию:

но потом

Я знаю, что драйвер поддерживает режим монитора, поскольку я успешно использовал его на Ubuntu 17.xx с промывкой и ривером.

Итак, ривер работает или нет? Вы можете перевести карту в режим монитора?

Я поясню: драйвер поддерживает режим монитора, и я успешно использовал его в Ubuntu 17. Именно в Ubuntu 16.04 возникает эта проблема: как у bettercap, так и у reaver возникают проблемы с включением режима монитора. На данный момент я считаю, что проблема в самой системе, а не в драйвере или инструментах.

Другой дистрибутив, разные ядра, разные драйверы … проблема в драйвере для 16.04.

Используя v5.2.20 https://github.com/aircrack-ng/rtl8812au.git и создавая себе несколько модулей DKMS для 5.3.7-arch1-2-ARCH у меня проблемы с поведением, аналогичные описанным в Интернете. относительно серии AWUS1900 / XXXX.

Я считаю, что его можно использовать после ручного переключения режима монитора с помощью приведенной ниже цепочки команд сразу после подключения карты:
[_ здесь предполагается имя интерфейса wlp7s0u2_]

sudo ip link set wlp7s0u2 down && sudo iwconfig wlp7s0u2 mode monitor && sudo ip link set wlp7s0u2 up

На этом этапе, используя, скажем, airodump-ng wlp7s0u2 я действительно могу захватывать большой объем трафика в диапазонах 2,4 ГГц и 5 ГГц по желанию. Замечательно, учитывая, что я не мог заставить эту карточку делать что-либо, кроме присоединения к сети в прошлые выходные.

Если вместо airodump-ng я повторно подключу, снова выполните старый ритуал ifdown / monitor / up и выберете bettercap -iface wlp7s0u2 , похоже, он не вернетсятрафик после включения wifi.recon .

У меня интуиция есть ощущение, что это как-то связано с созданием bettercap нового интерфейса mon0 после переключения wifi.recon или, возможно, с какой-то фазой настройки, которую он проходит после запуска с аргументом -iface, включающим беспроводной интерфейс.

Как только у меня будет время, я завтра начну копаться в обработке интерфейса bettercap и создании интерфейса mon0 и посмотрю, есть ли какое-нибудь обходное решение для этого особо чувствительного набора микросхем.

Было бы замечательно иметь такой пакет, как bettercap, работающий с этой картой, учитывая, что aircrack-ng справился с прослушиванием (с некоторой помощью).

Возникла та же проблема, что и у
Когда интерфейс уже находится в режиме монитора (радиотап), bettercap по-прежнему выводит новый mon0, который не работает.

Отметка. Попытка перейти на более раннюю версию драйвера для 8812au и kali 2019.4. Надеюсь, это сработает.

это уже исправлено в последней версии bettercap. что бы вы ни делали, это ерунда

@fascinated , не могли бы вы поделиться, как мне git клонировать этот конкретный коммит? Попытка -b v5.2.20 дает мне 5.2.20.2_28373.20190919.

Я пытаюсь заставить свою карту ALFA AWUS 1900 работать с bettercap / pwnagotchi, но, к сожалению, это не работает. Проблема, похоже, связана с тем, как интерфейс переводится в режим монитора.

Делает:

sudo ip link set wlan0 down
iw dev wlan0 set type monitor
ip link set wlan0 up

using v5.6.4.2 (4.19.93-Re4son-v7) работает с wifite. но с bettercap ничего не происходит.

Tks

Была ли эта страница полезной?

0 / 5 — 0 рейтинги

pcap_activate(3)                                      pcap_activate(3)




NAME

       pcap_activate - activate a capture handle


SYNOPSIS

       #include <pcap/pcap.h>

       pcap_activate(3) *p);


DESCRIPTION

       pcap_activate()  is used to activate a packet capture handle to look at
       packets on the network, with the options that were set  on  the  handle
       being in effect.


RETURN VALUE

       pcap_activate() returns 0 on success without warnings, a non-zero posi-
       tive value on success with warnings, and a negative value on error.   A
       non-zero  return  value  indicates  what  warning  or  error  condition
       occurred.

       The possible warning values are:

       PCAP_WARNING_PROMISC_NOTSUP
              Promiscuous mode was requested, but the capture  source  doesn't
              support promiscuous mode.

       PCAP_WARNING_TSTAMP_TYPE_NOTSUP
              The    time    stamp    type    specified    in    a    previous
              pcap_set_tstamp_type(3) call isn't supported by the  capture
              source (the time stamp type is left as the default),

       PCAP_WARNING
              Another   warning   condition  occurred;  pcap_geterr(3)  or
              pcap_perror(3) may be called with p as an argument to  fetch
              or display a message describing the warning condition.

       The possible error values are:

       PCAP_ERROR_ACTIVATED
              The handle has already been activated.

       PCAP_ERROR_NO_SUCH_DEVICE
              The capture source specified when the handle was created doesn't
              exist.

       PCAP_ERROR_PERM_DENIED
              The process doesn't have permission to open the capture  source.

       PCAP_ERROR_PROMISC_PERM_DENIED
              The  process  has  permission  to  open  the  capture source but
              doesn't have permission to put it into promiscuous mode.

       PCAP_ERROR_RFMON_NOTSUP
              Monitor mode was specified but the capture source  doesn't  sup-
              port monitor mode.

       PCAP_ERROR_IFACE_NOT_UP
              The capture source device is not up.

       PCAP_ERROR
              Another  error  occurred.  pcap_geterr() or pcap_perror() may be
              called with p as an argument  to  fetch  or  display  a  message
              describing the error.

       If     PCAP_WARNING_PROMISC_NOTSUP,    PCAP_ERROR_NO_SUCH_DEVICE,    or
       PCAP_ERROR_PERM_DENIED is returned, pcap_geterr() or pcap_perror()  may
       be  called  with p as an argument to fetch or display an message giving
       additional details about the problem that might be useful for debugging
       the problem if it's unexpected.

       Additional  warning  and error codes may be added in the future; a pro-
       gram should check for positive, negative, and zero  return  codes,  and
       treat  all  positive  return  codes as warnings and all negative return
       codes as errors.  pcap_statustostr(3) can be called, with a warning
       or error code as an argument, to fetch a message describing the warning
       or error code.

       If pcap_activate() fails, the pcap_t * is  not  closed  and  freed;  it
       should be closed using pcap_close().


SEE ALSO

       pcap(3)



                               24 November 2019           pcap_activate(3)

libpcap 1.10.0 — Generated Thu Dec 31 11:46:29 CST 2020

Понравилась статья? Поделить с друзьями:
  • Error out of table range tomb raider что делать
  • Error out of partition grub rescue
  • Error out of memory misc requested
  • Error out of memory entering rescue mode grub rescue
  • Error out of memory astra linux