PDA

View Full Version : Multiple Virtual Monitors thru Airmon-ng



mmusket33
2019-06-21, 05:55
When a major rewrite of airmon-ng took place a few years ago, the virtual monitor names were changed from mon0 to wlan0mon and the number of virtual monitors were limited to only one(1). Those wishing to make more then one(1) monitor had to either use alternative methods thru iw or use older versions of airmon-ng.

MTeams has turned their attention to removing the software restriction on the number of virtual monitors available thru airmon-ng. MTeams has kept the rewrite simple.

MTeams has released airmon-ngmv01 for testing.

In Kali-linux the provided airmon-ng program is located in:

usr/sbin/airmon-ng
usr/share/set/src/wireless/airmon-ng

There is NO reason to replace these versions, as airmon-ngmv01 is only needed when more then one(1) virtual monitor is required. Simply place the file in root:

Make the program executable:

chmod 755 airmon-ng-ngmv01 [Enter]

and execute the program from root

./airmon-ngmv01 [Enter]

Airmon-ngmv01 makes additional virtual monitors by adding more "mon" sequences at the end of the monitor designation.

For example:

If your wifi device is wlan0 then

./airmon-ngmv01 start wlan0 [Enter]

makes

wlan0mon

To make a second monitor entering the following:

./airmon-ngmv01 start wlan0mon [Enter]

makes

wlan0monmon

You will now have two(2) virtual monitors

wlan0mon
wlan0monmon

To make a third monitor enter

./airmon-ngmv01 start wlan0monmon [Enter]

makes

wlan0monmonmon

You would now have three(3) virtualmonitors

wlan0mon
wlan0monmon
wlan0monmonmon

When writing scripts just add the contents of airmon-ngmv01 as a function() within the body of the script itself. Examples of older versions of airmon-ng
as a function can be found in VMR-MDK and the musket version of Pwnstar9 designed specifically for WPA phishing.

See

https://github.com/musket33


Musket Teams

mstrmnn
2019-06-21, 11:52
Always nice to hear from Musket Teams, thanks for the new code!