Results 1 to 5 of 5

Thread: Kali Linux,Wireshark,Monitor Mode and others.....

Threaded View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Join Date
    2016-May
    Posts
    7

    Kali Linux,Wireshark,Monitor Mode and others.....

    Hello guys,yesterday I tried to "sniff" some network packets so as to find out passwords from my Laptop and from others devices in my network,
    At first from my laptop works perfectly,I just had to select the correct interface(eth0,wlan0,any).After that I was about to try do the same thing so as to catch the password from my phone! But it didn't worked! I choose at first wlan0,after that eth0(because I connect my laptop with ethernet cable as well due to disconnections) and at the end I tried the "any" interface.Nothing!
    I did a little research and I came accross the "monitor mode".I see what it is and where it is used so I searched how to enable it in my laptop so as I could do my job!
    I opened a terminal and typed in:

    Code:
    airmon-ng check kill
    I read that I should kill all processes before enabling monitor mode and if I do not,then I get an message in the terminal
    I get this output:

    Code:
    Killing these processes:
    
      PID Name
      786 wpa_supplicant
      798 dhclient
     2201 avahi-daemon-ch
    Then my wifi isn't working and I could connect to the internet only through ethernet!
    Then type in the terminal

    Code:
    airmon-ng start wlan0
    The output I get after typing that command is:

    Code:
    PHY	Interface	Driver		Chipset
    
    phy0	wlan0		rtl8723be	Realtek Semiconductor Co., Ltd. RTL8723BE PCIe Wireless Network Adapter
    
    		(mac80211 monitor mode vif enabled for [phy0]wlan0 on [phy0]wlan0mon)
    		(mac80211 station mode vif disabled for [phy0]wlan0)
    Internet stills working only when laptop is connected with ethernet cable.
    What's more in Wireshark,in the interface list the "wlan0" is renamed in "wlan0mon".
    No "Monitor Mode" checkbox appears in Wireshark.
    I have again Internet access through wifi only when I type in the terminal:

    Code:
    service network-manager start
    But the wlan0mon interface in Wireshark doesn't see any packets even if I am using my wifi with my laptop and my phone!

    At the end,if I type in terminal:

    Code:
    airmon-ng stop wlan0mon
    I get output:

    Code:
    PHY	Interface	Driver		Chipset
    
    phy0	wlan0mon	rtl8723be	Realtek Semiconductor Co., Ltd. RTL8723BE PCIe Wireless Network Adapter
    
    
    You are trying to stop a device that isn't in monitor mode.
    Doing so is a terrible idea, if you really want to do it then you
    need to type 'iw wlan0mon del' yourself since it is a terrible idea.
    Most likely you want to remove an interface called wlan[0-9]mon
    If you feel you have reached this warning in error,
    please report it.

    My wireless network card is: Realtek Semiconductor Co., Ltd. RTL8723BE PCIe Wireless Network Adapter
    I am currently running Kali Linux 2 Rolling Edition
    Please HELP! What should I do?? Thanks
    Last edited by Yotta51; 2016-08-28 at 11:54.

Similar Threads

  1. Wireshark in Monitor Mode (LiveDVD)
    By snoop911 in forum General Archive
    Replies: 1
    Last Post: 2015-12-29, 12:56
  2. Enable monitor mode in Kali Linux 2
    By X0rCode in forum How-To Archive
    Replies: 26
    Last Post: 2015-12-25, 12:43
  3. Monitor mode on macbook 2015 hardware in (kali) linux
    By laslooo in forum Installing Archive
    Replies: 4
    Last Post: 2015-10-30, 03:32

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •