Aircrack deauth just not doing anything

I'm still learning here.

I'm running latest kali linux on a legion 7, vmbox. Im using a Brostrend A1 network adapter.

I've put it into monitor mode successfully with 'airmon-ng check kill' + 'airmon-ng start wlan0'. I can run 'airodump-ng wlan0' (my adapter doesn't change to wlan0mon, for some reason, despite an iwconfig showing it in monitor mode). I'm able to catch all kinds of aps and clients, bssid's.

Okay so I captured my target bssid, I then ran airodump again to find my target clients. I'm pretty sure my phone is hiding it's Mac address, because it doesn't show up under 2.4 or 5ghz packet capture. But despite that I'm sitting with my whole family and no ones showing as being kicked off when I run aireplay-ng. When I run this I've tried deauth against just the full AP, but I've also tried several device Mac addresses that are showing up. It actually runs the deauth successfully. I'm seeing ack results. But yeah despite trying maybe 5 or 6 times on different networks and devices. It'll run, but it won't kick anyone off.

Any ideas? I can post some blurred out shots

submitted by /u/Alive-Kaleidoscope63
[link] [comments]

from hacking: security in practice https://ift.tt/ZWwSFQ7

Comments