PDA

View Full Version : Running "airmon-ng start wlan0" command



Cryptic-F
2016-04-13, 02:08
When i run the "airmon-ng start wlan0" command these are the results i get

PHY Interface Driver Chipset

phy0 wlan0 wl Broadcom Corporation BCM43142 802.11b/g/n (rev 01)

(experimental wl monitor mode vif enabled for [phy0]wlan0 on [phy0]prism0)

Why does it say "experimental wl monitor mode" is this an issue because i have been trying to crack a WPA password and had no success even after leaving my command running for 24hrs.

grid
2016-04-13, 11:56
Not a message I have seen before, but what happens when you do an injection test with aireplay-ng? Are you collecting packets when using airodump-ng?

If you can inject, and are collecting packets, I'd say just ignore the message.

Cryptic-F
2016-04-15, 02:57
Hey grid, thank you for the reply.

I have found out that the network card i have, "BCM43142" does not support monitor mode but it was attempting to run.

Recently i have purchased an external USB network card that supports Kali, the network device is a ALFA AWUS051NH, the actual network chip is a Ralink Technology, Corp. RT3572. But unfortunately i am still having issues.. when I run reaver and attempt to crack WIFI this is the message i receive "WARNING: Receive timeout occurred Sending EAPOL START request" this repeats infinitely.

The device has no problem entering monitor mode and is recommended for Kali so i am really confused by this situation. If you could provide any expert knowledge on this subject it will be greatly appreciated!

bob79
2016-04-15, 08:47
check that AP with -c option to see the rxq you have. low rxq=lot of warnings. also see the --wps command. if it's PBC, forget it. Happy.. attempts ;)