• caglararli@hotmail.com
  • 05386281520

Why am I having trouble capturing and transmitting ARP packets to increase data in a WPA2 network injection attack?

Çağlar Arlı      -    7 Views

Why am I having trouble capturing and transmitting ARP packets to increase data in a WPA2 network injection attack?

I'm trying to inject packets into my own WPA2 network and rapidly increase the data packets. I've followed these steps: Connected my wireless adapter to my Kali Linux machine. Put my wireless adapter into monitor mode using these commands:

ifconfig wlan0 down
airmon-ng check kill
iwconfig wlan0 mode Monitor
ifconfig wlan0 up

I used this command to find my own WPA2 network:

airodump-ng wlan0

then I ran this command to capture the network:

airodump-ng --bssid "bssid of my network" --channel "channel number" --write wpa2_handshake wlan0

then I open another terminal and associated with my network using:

aireplay-ng --fakeauth 0 -a "mac address of my network" -h "mac address of my wireless adapter" wlan0

However, this command associates repeatedly instead of just once. I tried to run an ARP replay attack with this command:

aireplay-ng --arpreplay -b "mac address of my network" -h "mac address of my wireless adapter" wlan0

The attack starts, but it does not capture and transmit ARP packets to increase the data. What could be the problem, and how can I troubleshoot this issue? I'm looking for guidance to successfully capture and transmit ARP packets to increase the data in my WPA2 network injection attack.