PDA

View Full Version : Asus USB-AC56 Won't enter monitoring mode



DrFeelgood
2019-10-02, 00:01
Hello all

I'm new to Linux and I'm trying to get this up running.

I have installed Kali 2019.2 v5.2 installed VitualBox and everything seem to work fine.

I run command airmon-ng start wlan0


Found 2 processes that could cause trouble.
Kill them using 'airmon-ng check kill' before putting
the card in monitor mode, they will interfere by changing channels
and sometimes putting the interface back in managed mode

PID Name
580 NetworkManager
736 wpa_supplicant

PHY Interface Driver Chipset

phy0 wlan0 88XXau ASUSTek Computer, Inc. USB-AC56 802.11a/b/g/n/ac [Realtek RTL8812AU]

(mac80211 monitor mode already enabled for [phy0]wlan0 on [phy0]10)



Then run airmon-ng check kill


Killing these processes:

PID Name
736 wpa_supplicant



Teh run airmon.ng start wlan0



PHY Interface Driver Chipset

phy0 wlan0 88XXau ASUSTek Computer, Inc. USB-AC56 802.11a/b/g/n/ac [Realtek RTL8812AU]
(monitor mode enabled)



Teh i found this command airmon-ng --verbose and got this


No LSB modules are available.
Distributor ID: Kali
Description: Kali GNU/Linux Rolling
Release: 2019.4
Codename: kali-rolling

Linux kali 5.2.0-kali2-amd64 #1 SMP Debian 5.2.9-2kali1 (2019-08-22) x86_64 GNU/Linux
Detected VM using lspci
This appears to be a VirtualBox Virtual Machine
If your system supports VT-d, it may be possible to use PCI devices
If your system does not support VT-d, you can only use USB wifi cards

K indicates driver is from 5.2.0-kali2-amd64
V indicates driver comes directly from the vendor, almost certainly a bad thing
S indicates driver comes from the staging tree, these drivers are meant for reference not actual use, BEWARE
? indicates we do not know where the driver comes from... report this


X[PHY]Interface Driver[Stack]-FirmwareRev Chipset Extended Info

?[phy0]wlan0 88XXau[mac80211]-unavailable ASUSTek Computer, Inc. USB-AC56 802.11a/b/g/n/ac [Realtek RTL8812AU] mode monitor



I can see that it can't see where the Driver comes from. I got it from GitHub https://github.com/aircrack-ng/rtl8812au

Mister_X
2019-10-02, 17:17
Should work just fine, don't worry about it.