Why am I having trouble capturing and transmitting ARP packets to increase data in a WPA2 network injection attack?

I’m trying to inject packets into my own WPA2 network and rapidly increase the data packets. I’ve followed these steps:
Connected my wireless adapter to my Kali Linux machine.
Put my wireless adapter into monitor mode using these commands:… Continue reading Why am I having trouble capturing and transmitting ARP packets to increase data in a WPA2 network injection attack?

Why isn’t airolib-ng generating PMKs from the database after importing a password list and ESSID?

I have been trying to create PMKs using airolib-ng with a password list generated by crunch and an ESSID text file. Here’s the process I followed:

Created a password list file using crunch and saved it as pass_list.txt.
Created a database… Continue reading Why isn’t airolib-ng generating PMKs from the database after importing a password list and ESSID?

Why is the channel of the wireless adapter is fixed at 1 in airodump-ng and aireplay-ng?

The channel of the wireless adapter wlan0 is fixed at 1 for all my experiments and I am unable to run many of the aireplay-ng options like –deauth and –fakeauth.
I tried the following steps :
Turn the wireless adapter in monitor mode:

C… Continue reading Why is the channel of the wireless adapter is fixed at 1 in airodump-ng and aireplay-ng?