Results 1 to 7 of 7

Thread: Wash [x] ERROR: Failed to open 'mon0' for capturing

  1. #1

    Unhappy Wash [x] ERROR: Failed to open 'mon0' for capturing

    [x] ERROR: Failed to open 'mon0' for capturing

    I am trying to learn how to do WPS attacks, you know to test network security. I have been following a tutorial on-line. I'm crazy new to all of this so I don't really know what I'm doing.

    I have a ASUS K50IJ 4gb ram it has a Qualcomm Atheros AR9285 PCI-E rev1 in it. its using the driver ath9k which all the Linux forums say is the correct one for that chipset. oh and the OS is Kali 2.0

    root@Kali:~# airmon-ng
    PHY Interface Driver Chipset

    phy0 wlan0 ath9k Qualcomm Atheros AR9285 Wireless Network Adapter (PCI-Express) (rev 01)

    root@Kali::~# airmon-ng start wlan0
    Found 5 processes that could cause trouble.
    If airodump-ng, aireplay-ng or airtun-ng stops working after
    a short period of time, you may want to kill (some of) them!

    PID Name
    590 NetworkManager
    685 wpa_supplicant
    814 avahi-daemon
    815 avahi-daemon
    1548 dhclient

    PHY Interface Driver Chipset

    phy0 wlan0 ath9k Qualcomm Atheros AR9285 Wireless Network Adapter (PCI-Express) (rev 01)
    (mac80211 monitor mode vif enabled for [phy0]wlan0 on [phy0]wlan0mon)
    (mac80211 station mode vif disabled for [phy0]wlan0)


    root@Kali:~# kill 590
    root@Kali:~# kill 685
    root@Kali:~# kill 814
    root@Kali:~# kill 815
    bash: kill: (815) - No such process

    root@Kali:~# kill 1548
    bash: kill: (1548) - No such process

    root@Kali:~# wash

    Wash v1.5.2 WiFi Protected Setup Scan Tool
    Copyright (c) 2011, Tactical Network Solutions, Craig Heffner <[email protected]>
    mod by t6_x <[email protected]> & DataHead & Soxrok2212

    Required Arguments:
    -i, --interface=<iface> Interface to capture packets on
    -f, --file [FILE1 FILE2 FILE3 ...] Read packets from capture files

    Optional Arguments:
    -c, --channel=<num> Channel to listen on [auto]
    -o, --out-file=<file> Write data to file
    -n, --probes=<num> Maximum number of probes to send to each AP in scan mode [15]
    -D, --daemonize Daemonize wash
    -C, --ignore-fcs Ignore frame checksum errors
    -5, --5ghz Use 5GHz 802.11 channels
    -s, --scan Use scan mode
    -u, --survey Use survey mode [default]
    -P, --output-piped Allows Wash output to be piped. Example. wash x|y|z...
    -g, --get-chipset Pipes output and runs reaver alongside to get chipset
    -h, --help Show help

    Example:
    wash -i mon0

    root@Kali:~# wash -i mon0

    Wash v1.5.2 WiFi Protected Setup Scan Tool
    Copyright (c) 2011, Tactical Network Solutions, Craig Heffner <[email protected]>
    mod by t6_x <[email protected]> & DataHead & Soxrok2212

    [X] ERROR: Failed to open 'mon0' for capturing

    root@Kali:~#
    I have read many posts that say to use the cmd "sudo" to get around that error

    root@Kali:~# sudo wash -i mon0

    Wash v1.5.2 WiFi Protected Setup Scan Tool
    Copyright (c) 2011, Tactical Network Solutions, Craig Heffner <[email protected]>
    mod by t6_x <[email protected]> & DataHead & Soxrok2212

    [X] ERROR: Failed to open 'mon0' for capturing
    so yeah I'm not sure what to try next to get this working
    (also I run "service networking start" and "service network-manager start" but my network connection never comes back so i have to restart the whole comp, is there a faster way to get but up?)

  2. #2
    Join Date
    2015-Aug
    Posts
    3
    try this ( wash -i wlan0mon) ,
    if you want to use wash -i mon0 again you have to compile aircrack-ng 1.2 rc2 with airmon-ng from aircrack-ng 1.2 rc1

  3. #3
    Join Date
    2015-May
    Posts
    25
    You can also use:

    airmon-ng check kill

    instead of killing all of the "processes that could cause trouble" manually (it will kill all of them automatically). aG

  4. #4
    They both beat me to it, new aircrack suite especially airmon-ng uses a new format making a lot of scripts needing updates (if you know a simple search and the commands easy to do before they update em)
    aGravity has the right format for putting a card in mon mode now, and it's no longer like wlan0 mon0, it's wlan0mon now

    and same shutdown airmon-ng stop wlan0mon
    then to go back to normal
    service network-manager start
    should have you back browsing the net no prob

  5. #5
    also ensure you have pciutils

    apt-get update && apt-get install pciutils

  6. #6
    Join Date
    2015-May
    Posts
    25
    Quote Originally Posted by deadlyhabit View Post
    also ensure you have pciutils

    apt-get update && apt-get install pciutils
    Hi deadlyhabit,

    Sorry to be lazy, but can you mention the benefits of pciutils with regard to airmon-ng/monitor mode?

    On another note I'm surprised more people don't try Wicd as a network manager as it doesn't conflict with airmon-ng. I suppose because it isn't built into Kali 2.0's interface like 'Network-Manger' is...

    Cheers, aG

  7. #7
    Quote Originally Posted by aGravity View Post
    Hi deadlyhabit,

    Sorry to be lazy, but can you mention the benefits of pciutils with regard to airmon-ng/monitor mode?

    On another note I'm surprised more people don't try Wicd as a network manager as it doesn't conflict with airmon-ng. I suppose because it isn't built into Kali 2.0's interface like 'Network-Manger' is...

    Cheers, aG
    It was something I found necessary to install for the latest nethunter version, so my thoughts are it may or may not be needed for kali as well. Couldn't hurt to give it a shot.

Similar Threads

  1. wash interface error while trying wpa2 cracking
    By be04devil in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2020-03-27, 09:51
  2. Wash ERROR: Failed to compile packet filter
    By corvus in forum General Archive
    Replies: 1
    Last Post: 2015-08-17, 04:07

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •