Jump to content

Does it support packet injection?

Carlos1010
6 minutes ago, Carlos1010 said:

Hi all,

Just want to know if http://airlink101.com/products/awll5077.php network adapter supports packet injection? I can't find it on the page (don't ask me why I want to know, even I don't know). Thanks in advanced!

packet injection works regardless of your network card. because, thats not how it works.

the network card will transfer whatever packet it needs to transfer. the injection is done before the data is sent to the card and out in the network

~New~  BoomBerryPi project !  ~New~


new build log : http://linustechtips.com/main/topic/533392-build-log-the-scrap-simulator-x/?p=7078757 (5 screen flight sim for 620$ CAD)LTT Web Challenge is back ! go here  :  http://linustechtips.com/main/topic/448184-ltt-web-challenge-3-v21/#entry601004

Link to comment
Share on other sites

Link to post
Share on other sites

2 minutes ago, givingtnt said:

packet injection works regardless of your network card. because, thats not how it works.

the network card will transfer whatever packet it needs to transfer. the injection is done before hand.

Awesome! But does it support monitor mode? 

I'm part of the "Help a noob foundation" 

Link to comment
Share on other sites

Link to post
Share on other sites

4 minutes ago, Carlos1010 said:

Awesome! But does it support monitor mode? 

what do you mean ? like monitoring the packets coming in and out ?

~New~  BoomBerryPi project !  ~New~


new build log : http://linustechtips.com/main/topic/533392-build-log-the-scrap-simulator-x/?p=7078757 (5 screen flight sim for 620$ CAD)LTT Web Challenge is back ! go here  :  http://linustechtips.com/main/topic/448184-ltt-web-challenge-3-v21/#entry601004

Link to comment
Share on other sites

Link to post
Share on other sites

1 minute ago, givingtnt said:

what do you mean ? like monitoring the packets coming in and out ?

It's like to monitor all traffic received from the wireless network

I'm part of the "Help a noob foundation" 

Link to comment
Share on other sites

Link to post
Share on other sites

Out of interest, why do you need Packet Injection and Monitor Mode? 

 

As far as I can find, that adaptor does not support monitor mode and therefore not packet injection. 

 

4 minutes ago, givingtnt said:

what do you mean ? like monitoring the packets coming in and out ?

Monitor mode is required for packet injection, which is in turn used for attacks on WiFi networks. 

 

EDIT: One of the modes a WiFi adaptor can work in. Among Master, Managed, Mesh, Repeater, Ad hoc and Promiscuous modes. 

Link to comment
Share on other sites

Link to post
Share on other sites

2 minutes ago, Oshino Shinobu said:

Out of interest, why do you need Packet Injection and Monitor Mode? 

 

As far as I can find, that adaptor does not support monitor mode and therefore not packet injection. 

 

Monitor mode is required for packet injection, which is in turn used for attacks on WiFi networks. 

A person at my school was talking about the two the other week and he said that it's good if your adapter supports it. I am now curious if mine supports it too. You can accually attack networks if you have it?

I'm part of the "Help a noob foundation" 

Link to comment
Share on other sites

Link to post
Share on other sites

5 minutes ago, Oshino Shinobu said:

Out of interest, why do you need Packet Injection and Monitor Mode? 

 

As far as I can find, that adaptor does not support monitor mode and therefore not packet injection. 

 

Monitor mode is required for packet injection, which is in turn used for attacks on WiFi networks. 

really ? I mean, I just used ********* software on Kali and I didn't have to bother with the wifi card o.O

EDIT : OOOHH NVM  THAT WAS AN SQL INJECTION SORRY

~New~  BoomBerryPi project !  ~New~


new build log : http://linustechtips.com/main/topic/533392-build-log-the-scrap-simulator-x/?p=7078757 (5 screen flight sim for 620$ CAD)LTT Web Challenge is back ! go here  :  http://linustechtips.com/main/topic/448184-ltt-web-challenge-3-v21/#entry601004

Link to comment
Share on other sites

Link to post
Share on other sites

4 minutes ago, Carlos1010 said:

A person at my school was talking about the two the other week and he said that it's good if your adapter supports it. I am now curious if mine supports it too. You can accually attack networks if you have it?

You should look up Packet Injection. It's used for inserting packets into traffic on a WiFi network (sometimes refereed to as forging packets or spoofing packets). It can be used to either disrupt or intercept packets from devices communicating with each other. 

 

It's most frequently used for MitMA and DoS attacks. 

 

Monitor Mode can be useful if you're performing some analysis on a network, but packet injection is only useful if you're attacking a network. You can try it on your own private network if you wish, but definitely not on something like your school network, that would be a criminal offense. 

Link to comment
Share on other sites

Link to post
Share on other sites

1 minute ago, Oshino Shinobu said:

You should look up Packet Injection. It's used for inserting packets into traffic on a WiFi network (sometimes refereed to as forging packets or spoofing packets). It can be used to either disrupt or intercept packets from devices communicating with each other. 

 

It's most frequently used for MitMA and DoS attacks. 

Eh it's not like im going to do that, I barely know how to code. So...does my adapter have monitor mode? 

I'm part of the "Help a noob foundation" 

Link to comment
Share on other sites

Link to post
Share on other sites

1 minute ago, Carlos1010 said:

Eh it's not like im going to do that, I barely know how to code. So...does my adapter have monitor mode? 

As far as I can find, no. It's generally something manufacturers don't include on their consumer gear because there's no reason for them to add to the development costs for a feature consumers don't need. 

 

You don't need to know how to code to do it, you just need to download and run some applications. It's really not something you'd have any use for unless you're a network analyst or a malicious presence on a network. Of course, there's the white hat approach where you can just be interested in learning about it and testing on your private network. 

Link to comment
Share on other sites

Link to post
Share on other sites

annnnnd someone is trying to break in to their schools WiFi lol

Please quote or tag me if you need a reply

Link to comment
Share on other sites

Link to post
Share on other sites

28 minutes ago, Oshino Shinobu said:

Monitor mode is required for packet injection, which is in turn used for attacks on WiFi networks. 

 

I don't really understand what you are trying to say with this.

 

There already was a mention of Kali (that's a linux distro with some nice tools for analyzing network security and such) with which I have actually spoofed a packet or two. There's an application for it, dunno why @givingtnt hashed an app name out but I guess I better not mention it either in case it's against a policy.

 

Anyway, I don't see why you'd need a monitor mode or anything special, except for the adapter to be able to send a packet, which they all are by definition.

Link to comment
Share on other sites

Link to post
Share on other sites

12 minutes ago, U.Ho said:

I don't really understand what you are trying to say with this.

 

There already was a mention of Kali (that's a linux distro with some nice tools for analyzing network security and such) with which I have actually spoofed a packet or two. There's an application for it, dunno why @givingtnt hashed an app name out but I guess I better not mention it either in case it's against a policy.

 

Anyway, I don't see why you'd need a monitor mode or anything special, except for the adapter to be able to send a packet, which they all are by definition.

Monitor mode, from my understanding, allows you to capture packets from networks on a certain channel without having to associate with an access point. If you're connected to a network already, there's no need to use it, but for an application of packet injection from outside the network, it's needed as far as I can tell. 

 

I've never done this myself, so I'm going off theoretical knowledge and other people's experience/advice. 

 

I would link to some tutorials for this that list monitor mode as a requirement, but as they're network hacking tutorials, I'm not sure where they fall under forum rules. 

Link to comment
Share on other sites

Link to post
Share on other sites

3 hours ago, U.Ho said:

I don't really understand what you are trying to say with this.

 

There already was a mention of Kali (that's a linux distro with some nice tools for analyzing network security and such) with which I have actually spoofed a packet or two. There's an application for it, dunno why @givingtnt hashed an app name out but I guess I better not mention it either in case it's against a policy.

 

Anyway, I don't see why you'd need a monitor mode or anything special, except for the adapter to be able to send a packet, which they all are by definition.

I forgot the app's name xD and I don't want to start up my vm to find the name back

~New~  BoomBerryPi project !  ~New~


new build log : http://linustechtips.com/main/topic/533392-build-log-the-scrap-simulator-x/?p=7078757 (5 screen flight sim for 620$ CAD)LTT Web Challenge is back ! go here  :  http://linustechtips.com/main/topic/448184-ltt-web-challenge-3-v21/#entry601004

Link to comment
Share on other sites

Link to post
Share on other sites

8 hours ago, Oshino Shinobu said:

Monitor mode, from my understanding, allows you to capture packets from networks on a certain channel without having to associate with an access point. If you're connected to a network already, there's no need to use it, but for an application of packet injection from outside the network, it's needed as far as I can tell. 

 

I've never done this myself, so I'm going off theoretical knowledge and other people's experience/advice. 

 

I would link to some tutorials for this that list monitor mode as a requirement, but as they're network hacking tutorials, I'm not sure where they fall under forum rules. 

That's right. Of course you'd need to be able to sniff some traffic of the network in order to interrupt it.

Depending on the security of the wifi network, it could kinda be a prerequisite to actually be connected to it in order to do anything meaningful though. 

 

I've done some exercises where I would record some of the traffic, find a login negotiation, take the password hash and decrypt it with rainbow tables (or just plain bruteforce but that can be slow) and then, when actually connected I would send some modified packets to do this or that. Mind you, this was in a controlled environment where I didn't actually attack anyone else than myself.

 

Now, the first part of recording the traffic does require monitor mode if I understood this correctly. Never thought of wifi modes when I was doing this...

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×