Results 1 to 3 of 3

Thread: Can't monitor wlan0 via airmon-ng on Kali within VirtualBox

  1. #1
    Join Date
    2017-Jan
    Posts
    2

    Can't monitor wlan0 via airmon-ng on Kali within VirtualBox

    Hello,

    I've read a few threads in here but haven't found a solution. I installed Kali-Linux 2016.2 within VirtualBox 5 on Kubuntu 16.10. I have a wifi-usb-stick that works flawlessly with Kubuntu and I also managed to get it to work from within VirtualBox. However, it seems I can't enable monitored mode with airmon-ng.

    ifconfig shows this for the wifi-stick:

    Code:
    wlan0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
            inet 192.168.178.34  netmask 255.255.255.0  broadcast 192.168.178.255
            inet6 fe80::4eee:aa3c:2a92:d605  prefixlen 64  scopeid 0x20<link>
            ether 24:05:0f:95:45:15  txqueuelen 1000  (Ethernet)
            RX packets 694  bytes 86020 (84.0 KiB)
            RX errors 0  dropped 7  overruns 0  frame 0
            TX packets 130  bytes 17753 (17.3 KiB)
            TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0
    airmon-ng shows me this:

    Code:
    PHY	Interface	Driver		Chipset
    
    null	wlan0		r8712u		Realtek Semiconductor Corp. RTL8191SU 802.11n WLAN Adapter
    This is what I did (according to a tutorial):

    Code:
    ifconfig wlan0 down
    (no output)

    Code:
    airmon-ng start wlan 0
    giving me this output:

    Code:
    Found 3 processes that could cause trouble.
    If airodump-ng, aireplay-ng or airtun-ng stops working after
    a short period of time, you may want to run 'airmon-ng check kill'
    
      PID Name
     2335 NetworkManager
     2347 wpa_supplicant
     2455 dhclient
    
    PHY	Interface	Driver		Chipset
    
    null	wlan0		r8712u		Realtek Semiconductor Corp. RTL8191SU 802.11n WLAN Adapter
    I also used "airmon-ng check kill", but this didn't help anything, it just disabled the network-connection completely. So does anybody have any hints on what else I could try? Tia.

  2. #2
    Join Date
    2016-Oct
    Location
    /dev/sda
    Posts
    1,012
    Try this:
    Code:
    airmon-ng
    airmon-ng check
    airmon-ng check kill
    airmon-ng start wlan0

  3. #3
    Join Date
    2017-Jan
    Posts
    2
    Quote Originally Posted by _defalt View Post
    Try this:
    Code:
    airmon-ng
    airmon-ng check
    airmon-ng check kill
    airmon-ng start wlan0
    I tried your suggestions, but it didn't work. Here's what I got from using the commands:

    Code:
    root@kali:~# airmon-ng
    
    PHY	Interface	Driver		Chipset
    
    null	wlan0		r8712u		Realtek Semiconductor Corp. RTL8191SU 802.11n WLAN Adapter
    
    root@kali:~# airmon-ng check
    
    Found 3 processes that could cause trouble.
    If airodump-ng, aireplay-ng or airtun-ng stops working after
    a short period of time, you may want to run 'airmon-ng check kill'
    
      PID Name
      441 NetworkManager
      685 wpa_supplicant
     1143 dhclient
    
    root@kali:~# airmon-ng check kill
    
    Killing these processes:
    
      PID Name
      685 wpa_supplicant
    
    root@kali:~# airmon-ng start wlan0
    
    
    PHY	Interface	Driver		Chipset
    
    null	wlan0		r8712u		Realtek Semiconductor Corp. RTL8191SU 802.11n WLAN Adapter
    To make sure that I didn't miss something I checked the interfaces:

    Code:
    root@kali:~# ifconfig
    eth0: flags=4099<UP,BROADCAST,MULTICAST>  mtu 1500
            ether 08:00:27:27:06:d4  txqueuelen 1000  (Ethernet)
            RX packets 0  bytes 0 (0.0 B)
            RX errors 0  dropped 0  overruns 0  frame 0
            TX packets 0  bytes 0 (0.0 B)
            TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0
    
    lo: flags=73<UP,LOOPBACK,RUNNING>  mtu 65536
            inet 127.0.0.1  netmask 255.0.0.0
            inet6 ::1  prefixlen 128  scopeid 0x10<host>
            loop  txqueuelen 1  (Local Loopback)
            RX packets 14962  bytes 897698 (876.6 KiB)
            RX errors 0  dropped 0  overruns 0  frame 0
            TX packets 14962  bytes 897698 (876.6 KiB)
            TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0
    
    root@kali:~# iwconfig
    lo        no wireless extensions.
    
    wlan0     unassociated  Nickname:"rtl_wifi"
              Mode:Managed  Access Point: Not-Associated   Sensitivity:0/0  
              Retry:off   RTS thr:off   Fragment thr:off
              Encryption key:off
              Power Management:off
              Link Quality:0  Signal level:0  Noise level:0
              Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
              Tx excessive retries:0  Invalid misc:0   Missed beacon:0
    
    eth0      no wireless extensions.

Similar Threads

  1. Unable to detect wlan0 or use airmon-ng
    By Darkdaej in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2021-03-20, 18:22
  2. Replies: 1
    Last Post: 2020-07-02, 12:15
  3. Airmon-ng Cannot Put wlan0 into Monitor Mode
    By Acidic9 in forum General Archive
    Replies: 14
    Last Post: 2018-01-14, 22:08
  4. Replies: 8
    Last Post: 2015-12-16, 18:48

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •