Chris Avants

Many ways to configure Monitor Mode on Linux / Kali

Notes on Configuring Monitor Mode 

There are several ways to configure monitor mode on your WLAN adapter in Linux.

One of the easiest requires virtual adapter support using the aircrack-ng suite.

This put’s the adapter in Monitor mode (If the drivers + adapters support this). If your machine does not, do NOT Worry you can use these other methods below.

To put the adapter back in normal mode

airmon-ng check kill

airmon-ng start wlanX

Dump WLAN Survey data

airodump-ng (adapter name)

Using IWCONFIG

sudo ifconfig wlan0 down

sudo iwconfig wlan0 mode monitor

Using IW

IW commands are Linux based commands that are used as configuration utility for wireless devices.

IW commands also provide a connection to WLAN devices however it is not supported advance security modes (supports Non secured networks and WEP only) therefore we normally use that option for debug mode only while working without WPA supplicant.

Using IW

sudo ip link set wlan0 down

sudo iw link wlan0 set monitor none

sudo ip link set wlan0 up

sudo ip link set wlan0 down

sudo iw wlan0 set type managed

sudo ip link set wlan0 up

 

Option 2 for IW

sudo iw phy phy0 interface add mon0 type monitor

sudo iw dev wlan0 del

sudo ifconfig mon0 up

sudo iw dev mon0 set channel/frequency XXXX

NOTE – Before starting Monitor mode on a WLAN adapter, ensure you can see the adapter with “ifconfig” command on Linux. If the command ifconfig doesn’t work, try sudo ifconfig, and if that doesn’t work you need to install network tools (sudo apt install net-tools).

If that doesn’t work, use (sudo iwconfig), and see if you see the WLAN adapter showing there.

Check USB Adapters

If your using a USB WLAN adapter like the Comfast RTL8812AU I recommend, use the command (lsusb) and verify you see the adapter connected to your Kali machine.

Check Integrated Adapters

If your booted from a USB Kali image or performed a bare-metal install of Kali on your laptop and the WLAN adapter does not show use (lspci) to see if the adapter is seen by the kernel. If so note the adapter model, and search for kali drivers for that model. Intel WLAN chipsets usually work well when booting a laptop to Kali.

If your looking to learn Wireless Hacking / Pentesting, I wrote a course called Rockstar Wireless Networking. It’s available at https://store.wifitraining.com or you can check it out below.  I also post other Wireless and Security videos on my YouTube channel https://youtube.com/user/chrisavants

 

Leave a Comment