Results 1 to 10 of 10

Thread: Unable to set MONITOR mode / 8812au (wusb6300) / Kali in Parallels

  1. #1
    Join Date
    2015-Aug
    Posts
    3

    Unable to set MONITOR mode / 8812au (wusb6300) / Kali in Parallels

    Greetings,

    Host OS: Mac OSX 10.10.5
    Guest OS: Linux kali 4.0.0-kali1-amd64 #1 SMP Debian 4.0.4-1+kali2 (2015-06-03) x86_64 GNU/Linux
    VM Host: Parallels Desktop 10.2.2 (29015)

    Wireless Adapter: Linksys WUSB3600 (Realtek RTL8812AU)
    Wireless Driver: rtl8812au-master (https://github.com/gnab/rtl8812au)

    Driver installed properly and adapter bound to VM

    I receive the following error when attempting to put the adapter into monitor mode using airmon-ng or iwconfig:

    Code:
    root@kali:~/Desktop/rtl8812au-master# sudo iwconfig wlan0 mode monitor
    Error for wireless request "Set Mode" (8B06) :
        SET failed on device wlan0 ; Invalid argument.
    Code:
    root@kali:~/Desktop/rtl8812au-master# sudo airmon-ng start wlan0 11
    No interfering processes found
    PHY	Interface	Driver		Chipset
    
    null	wlan0		rtl8812au	Linksys WUSB6300 802.11a/b/g/n/ac [Realtek RTL8812AU]
    root@kali:~/Desktop/rtl8812au-master# iwconfig
    eth0      no wireless extensions.
    
    wlan0     unassociated  Nickname:"<WIFI@REALTEK>"
              Mode:Auto  Frequency=2.412 GHz  Access Point: Not-Associated   
              Sensitivity:0/0  
              Retry:off   RTS thr:off   Fragment thr:off
              Encryption key:off
              Power Management:off
              Link Quality:0  Signal level:0  Noise level:0
              Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
              Tx excessive retries:0  Invalid misc:0   Missed beacon:0
    
    lo        no wireless extensions.
    When I attempt to view nearby devices using airodump-ng, this is the message I receive:

    Code:
    root@kali:~/Desktop/rtl8812au-master# sudo airodump-ng wlan0
    ioctl(SIOCSIWMODE) failed: Invalid argument
    
    ARP linktype is set to 1 (Ethernet) - expected ARPHRD_IEEE80211,
    ARPHRD_IEEE80211_FULL or ARPHRD_IEEE80211_PRISM instead.  Make
    sure RFMON is enabled: run 'airmon-ng start wlan0 <#>'
    Sysfs injection support was not found either.
    DMESG reports:

    Code:
    [ 1357.827165] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
    [ 1393.903937] RTL871X: nolinked power save enter
    [ 5407.267418] RTL871X: nolinked power save leave
    [ 5409.268232] RTL871X: nolinked power save enter
    [ 5762.203274] RTL871X: nolinked power save leave
    [ 5764.204126] RTL871X: nolinked power save enter
    [ 5840.697131] RTL871X: nolinked power save leave
    [ 5842.700006] RTL871X: nolinked power save enter
    [ 6021.332486] RTL871X: nolinked power save leave
    [ 6023.336274] RTL871X: nolinked power save enter
    I'm not clear on why dmesg is reporting on RTL871X instead of RTL8812 - is this expected behaviour.

    In any case - the adapter is bound to this VM but I can't seem to enter monitor mode.

    Any insight would be appreciated.

  2. #2
    Join Date
    2015-Jul
    Location
    /home/duxim
    Posts
    408
    read posts here how to enable monitor mode.
    it was changed in Kali sana
    https://forums.kali.org/showthread.p...n-Kali-Linux-2
    Last edited by duxim; 2015-08-29 at 12:44.

  3. #3
    Join Date
    2015-Aug
    Posts
    3
    duxim,

    Thank you for your response. I have already tried those steps - here are my results:

    <code>
    root@kali:~# airmon-ng check kill

    root@kali:~# ifconfig wlan0 down
    root@kali:~# iwconfig wlan0 mode monitor
    Error for wireless request "Set Mode" (8B06) :
    SET failed on device wlan0 ; Invalid argument.
    root@kali:~#
    </code>

  4. #4
    Join Date
    2015-Jul
    Location
    /home/duxim
    Posts
    408
    what is your card? is iyour card support monitor mode?
    This issue is connected with your wifi driver or some setting
    read this post
    http://www.linuxquestions.org/questi...oaming-506735/
    it could be helpful

  5. #5
    Join Date
    2015-Aug
    Posts
    3
    The card is a Linksys WUSB3600 (Realtek RTL8812AU chipset)

    I'll review the link you provided and continue to work on the issue.

  6. #6
    Join Date
    2015-Nov
    Posts
    4
    I have too this issue.
    I have a D-Link DWA-182 Wireless USB Adapter (Realtek RTL8812AU Chipset)

  7. #7
    Join Date
    2014-Apr
    Posts
    2
    Same problem. My device is ALFA AWUS036AC
    "Dope will get you through times of no money better than money will get you through times of no dope."

  8. #8
    Join Date
    2015-Dec
    Posts
    3
    Quote Originally Posted by chiappa View Post
    Same problem. My device is ALFA AWUS036AC
    Same here. Anyone found a solution?

  9. #9
    Try doing it the old fashioned way:

    Code:
    iw dev wlan0 interface add mon0 type monitor
    ifconfig mon0 up

  10. #10
    i do iwconfig(there you will see if it's wlan0, wlan1,wlan2 or other) mine it's wlan0("zero" not "o") then: ifconfig wlan0 down ---macchanger -r wlan0 ----iw reg set GY ---airmon-ng check kill ---iwconfig wlan0 mode monitor ---ifconfig wlan0 up. then, just to be sure, iwconfig, to see if it's monitor or managed mode

Similar Threads

  1. Replies: 0
    Last Post: 2023-06-21, 19:00
  2. Replies: 0
    Last Post: 2023-06-19, 20:34
  3. Unable to get any local traffic in monitor mode via airodump-ng
    By yukop in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2020-07-07, 09:05
  4. Nexus 5 D821 Unable to put wlan0 into monitor mode
    By dephekt_ in forum NetHunter General Questions
    Replies: 1
    Last Post: 2019-12-30, 09:40
  5. Unable to get the realtek 8191su in Monitor Mode
    By flyinghaggis in forum TroubleShooting Archive
    Replies: 12
    Last Post: 2014-01-31, 08:49

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •