Results 1 to 13 of 13

Thread: Mon0 Wont Start , Kali Linux 2.0

  1. #1
    Join Date
    2013-Mar
    Posts
    27

    Exclamation Mon0 Wont Start , Kali Linux 2.0

    Hi I installed Kali Linux 2.0 upon releas date and found various errors/problems.
    At first kali linux wouldn't detect my wireless usb antenna so then I had to follow a tutorial elsewhere for kali
    to recognize my usb wireless card
    then my wireless card started being detected, but when I try to start wlan0
    by executing armon-ng start wlan0 I get this :
    I am also using ALFA wireless card MODEL:AWS036NH

    root@kali:~# airmon-ng start wlan0mon
    Found 5 processes that could cause trouble.
    If airodump-ng, aireplay-ng or airtun-ng stops working after
    a short period of time, you may want to kill (some of) them!

    PID Name
    520 NetworkManager
    651 dhclient
    834 wpa_supplicant
    848 avahi-daemon
    849 avahi-daemon

    PHY Interface Driver Chipset

    phy0 wlan0mon rt2800usb Ralink Technology, Corp. RT2870/RT3070
    (mac80211 monitor mode vif enabled for [phy0]wlan0mon on [phy0]wlan0monmon)
    (mac80211 station mode vif disabled for [phy0]wlan0mon)

    Im not really interested in anything but this :
    (mac80211 monitor mode vif enabled for [phy0]wlan0mon on [phy0]wlan0monmon)
    (mac80211 station mode vif disabled for [phy0]wlan0mon)

    Im sure this signifies some type of error and please do keep in mind im not that knowledgable,
    I do know that if i execute ifconfig I should be seeing mon0 somewhere and that is not the case.
    P.S: I have also tried using fern wifi cracker to automatically enable wlan0 into mon0, but upon doing
    so it doesnt capture any wifi access points please help someone!

  2. #2
    Join Date
    2015-Aug
    Posts
    8
    If wlan0mon is enable, wlan0 is already in monitor mode.

  3. #3
    Join Date
    2013-Mar
    Posts
    27
    If i run ifconfig , or airmon-ng it doesn't show anything suggestion that as you can see? Or am I wrong ?

  4. #4
    Join Date
    2015-Aug
    Posts
    6
    I had a little trouble with my card too. ran airmon-ng check kill before I put it in mon mode and it works fine. The wps supplicant was the only process running and it was stopping my card from working in mon mode.

  5. #5
    Join Date
    2013-Mar
    Posts
    27
    Mine is not detecting any networks though?

  6. #6
    Join Date
    2015-Aug
    Posts
    6
    Quote Originally Posted by Help View Post
    Mine is not detecting any networks though?
    after you check kill try airmon-ng start wlan0, not airmon-ng start wlan0mon. airmon will put wlan0 into mon mode and rename it to wlan0mon by itself. see if that helps.

  7. #7
    Join Date
    2013-Aug
    Location
    Italy
    Posts
    65
    i have te some problem whit chip rt 3070 to say bypassing unplug and reconnect the USB socket and restart the monitor seems to work just has some problems when using wash
    Est modus in rebus
    cd /usr/bin/bad

  8. #8
    Join Date
    2013-Jul
    Posts
    844
    Your problem is with Network manager. We suggest you read thru this thread and at the bottom we give you a link to the aircrack-ng forums

    https://forums.kali.org/showthread.p...th-Kali-2-Sana

    The quick solution to the mon0 problem is to run

    service network-manager stop

    You can then work in monitor mode with aircrack-ng tools reaver wash etc.

    But the problems are more complicated so again read thru these threads.

    MTeams

  9. #9
    NOTE: 90% of wireless issues reported to us are due to people not reading the aircrack-ng documentation. You need to run airmon-ng check kill before putting your card in monitor mode.
    Run: airmon-ng check kill before enabling monitor mode.
    Source: http://docs.kali.org/installation/tr...-driver-issues
    This is a Kali-Linux support forum - not general IT/infosec help.

    Useful Commands: OS, Networking, Hardware, Wi-Fi
    Troubleshooting: Kali-Linux Installation, Repository, Wi-Fi Cards (Official Docs)
    Hardware: Recommended 802.11 Wireless Cards

    Documentation: http://docs.kali.org/ (Offline PDF version)
    Bugs Reporting & Tool Requests: https://bugs.kali.org/
    Kali Tool List, Versions & Man Pages: https://tools.kali.org/

  10. #10
    Join Date
    2013-Mar
    Posts
    27
    Hey guys thanks to all your feedback I was able to fix my problem relating the mon0 interface starting up with the following Commands:
    aircrack-ng check kill // determined that has to be used first
    airmon-ng check kill // also needs to be used first
    airmon-ng start wlan0 // from here everything should start working

    However I noticed that on every boot up KaliLinux Does not detect my wireless usb card.
    Ive had to follow these commands :
    sudo su
    cd /home/<yourkaliuser>/Downloads
    git clone https://github.com/abperiasamy/rtl88...21AU_linux.git
    cd rtl8812AU_8821AU_linux/
    make
    make install
    from https://forums.kali.org/showthread.p...reless-adapter
    however on every boot i have run
    cd Download
    cd rtl8812AU_8821AU_linux/
    make
    make install
    and reboot for it to recognize my wifi card, does anyone have a solution?
    P.S. the interface seems to drop and not list in ifconfig
    Last edited by Help; 2015-08-17 at 20:29.

  11. #11
    Join Date
    2015-Aug
    Posts
    5
    Same here.
    There is something very wrong in Kali 2.0 and strange it isn't fixed by now.
    Previous Kali is working -at least this part- Kali 2.0 fails with all FOUR wifi chipsets I tested.
    I managed to manually put the wlan in monitor mode ( lot of unnecessarily hassle ) to run into new troubles when I needed another setting.

    Fern doesn't do anything either exactly as others posted below. ( Under the previous Kali Fern too works without such problems )

  12. #12
    Join Date
    2015-Aug
    Posts
    1
    Old version 1.X worked. Fern wifi cracker and other tools. But 2.0 doesn't work.

  13. #13
    Join Date
    2016-Mar
    Posts
    3
    I am about to purchase AWUS036AC, could someone please kindly confirm if monitor mode and packet injection will work fine with this adapter? will I have issues in Kali 2.0? Thanks.
    Last edited by r00tdvd; 2016-04-18 at 04:31.

Similar Threads

  1. wlan0 not ready, linux wont start
    By skl1993 in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2019-06-08, 22:56
  2. Kali linux wont start on my PC.
    By flym00n in forum TroubleShooting Archive
    Replies: 2
    Last Post: 2018-05-01, 20:17
  3. Replies: 0
    Last Post: 2017-10-27, 13:29

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •