Monitor mode wifi adapter linux

Как перевести адаптер в режим монитора WiFi на Kali Linux

Я уже рассказывал, как работать с TP-Link WN722N в режиме монитора. Сегодня продолжу эту тему и покажу, как перевести любой адаптер в режим монитора Wi-Fi. Мы рассмотрим два способа: ручной и с помощью Aircrack-ng.

Режимы монитора WiFi-адаптера на Kali Linux

Давайте рассмотрим режимы WiFi-адаптеров в Kali Linux:

  • Управляемый (Managed): этот режим работает по умолчанию для всех беспроводных сетевых адаптеров. Режим позволяет системе, такой как Kali Linux, подключаться к точке доступа или роутеру, но не может выполнять тестирование на проникновение.
  • Монитор (Monitor) позволяет этичным хакерам выполнять тестированию на проникновение путем сканирования Wi-Fi и внедрения (инжект) пакетов.
  • Мастер (Master) позволяет системам на базе Linux работать в качестве точек доступа или беспроводных маршрутизаторов.
  • Ad hoc позволяет системе напрямую подключаться к другой системе без необходимости использования точки доступа или беспроводного маршрутизатора.
  • Ретранслятор (Repeater) позволяет главному устройству просто принимать входящий сигнал и воспроизводить его для других клиентов в сети. Ретранслятор обычно используются для расширения зоны покрытия WiFi.
  • Вторичный (Secondary) позволяет хосту работать в качестве резервного устройства для главной системы или ретранслятора.

Теперь, когда мы разобрались с режимами работы адаптера, давайте взглянем на настройку, включение и отключение режима монитора на Kali Linux.

Режим монитора WiFi-адаптера вручную на Kali Linux

Итак, далее покажу, как проверить состояние интефейса, включит или отключить режим монитора Kali Linux. Я буду работать с популярным WiFi-адаптером Alfa AWUS036NHA и Kali Linux на VirtualBox.

Подключите адаптер Alfa к VirtualBox и запустите систему Kali Linux.

Убедитесь, что адаптер Wi-Fi обнаружен в Kali Linux:

Проверка беспроводных интерфейсов Kali Linux

Адаптер был обнаружен как wlan0 и в настоящее время находится в режиме Управляемый (Managed).

Отключите беспроводной интерфейс:

Переведите режим интерфейса в режим монитора:

Источник

Three ways to set wireless interface to Monitor mode and Managed mode

You can use the following command to set wireless interface to Monitor mode and Managed mode on any Linux distro. The only requirement is availability wireless adapter that supports monitor mode. This one is recommended.

1. How to enable monitor mode using iw

You should check whether the operating system is able to recognize your Wi-Fi card. In addition, you need to know the name of the wireless interface.

Get to know the wireless interface name:

phy#0 Interface wlan0 ifindex 3 wdev 0x1 addr 3a:c9:39:0d:fc:1a type managed txpower 20.00 dBm

As you can see, the name of my wireless interface is wlan0. In addition, you can see that it is in managed mode.

To set wireless interface to Monitor mode with iw you can use the following command sequence:

sudo ip link set IFACE down sudo iw IFACE set monitor control sudo ip link set IFACE up

Where IFACE replace with actual name of your wireless interface. In may example:

sudo ip link set wlan0 down sudo iw wlan0 set monitor control sudo ip link set wlan0 up

Then check the status of you wireless interface one more time:

sudo iw dev phy#0 Interface wlan0 ifindex 3 wdev 0x1 addr 16:30:78:80:a3:26 type monitor channel 1 (2412 MHz), width: 20 MHz (no HT), center1: 2412 MHz txpower 20.00 dBm

As you can see, now type monitor. Note: the name of interface is not changed by this method.

Читайте также:  Iphone раздать вай фай

To return wireless interface in Managed mode with iw you can use the following command sequence:

sudo ip link set IFACE down sudo iw IFACE set type managed sudo ip link set IFACE up

Where IFACE replace with actual name of your wireless interface. In may example:

sudo ip link set wlan0 down sudo iw wlan0 set type managed sudo ip link set wlan0 up

2. How to enable monitor mode using Airmon-ng

Again, we should get information about our wireless interface:

PHY Interface Driver Chipset phy0 wlan0 rt2800usb Ralink Technology, Corp. RT3572

The name of interface is wlan0.

Checking for interfering processes

Before putting a card into monitor mode, it will automatically check for interfering processes. It can also be done manually by running the following command:

This command stops network managers then kill interfering processes left:

At last, we start monitor mode:

sudo airmon-ng start wlan0 PHY Interface Driver Chipset phy0 wlan0 rt2800usb Ralink Technology, Corp. RT3572 (mac80211 monitor mode vif enabled for [phy0]wlan0 on [phy0]wlan0mon) (mac80211 station mode vif disabled for [phy0]wlan0)

As you can see, it created a monitor mode interface called wlan0mon.

sudo iwconfig wlan0mon IEEE 802.11 Mode:Monitor Frequency:2.457 GHz Tx-Power=20 dBm Retry short limit:7 RTS thr:off Fragment thr:off Power Management:off lo no wireless extensions. eth0 no wireless extensions.

Disable monitor mode

sudo airmon-ng stop wlan0mon PHY Interface Driver Chipset phy0 wlan0mon rt2800usb Ralink Technology, Corp. RT3572 (mac80211 station mode vif enabled on [phy0]wlan0) (mac80211 monitor mode vif disabled for [phy0]wlan0mon)

Don’t forget to restart the Network Manager. It is usually done with the following command:

sudo systemctl start NetworkManager

3. How to enable monitor mode using iwconfig

As usual, start from checking interface name:

sudo iwconfig lo no wireless extensions. eth0 no wireless extensions. wlan0 IEEE 802.11 ESSID:off/any Mode:Managed Access Point: Not-Associated Tx-Power=20 dBm Retry short limit:7 RTS thr:off Fragment thr:off Encryption key:off Power Management:off

The network interface with wireless extension is called wlan0.

sudo ifconfig IFACE down sudo iwconfig IFACE mode monitor sudo ifconfig IFACE up
sudo ifconfig wlan0 down sudo iwconfig wlan0 mode monitor sudo ifconfig wlan0 up

Disable monitor mode:

sudo ifconfig wlan0 down sudo iwconfig wlan0 mode managed sudo ifconfig wlan0 up

NetworkManager prevents monitor mode

If NetworkManager restarts automatically after each kill, and it pretends monitor mode, you can stop it manually:

In Kali Linux, BlackArch, Ubuntu, Linux Mint:

sudo systemctl stop NetworkManager

Note: when you stop NetworkManager, your Internet access disappears!

Источник

Kali Linux Monitor Mode

Kali Linux Monitor Mode allows using of a sniffer to capture the traffic from any of the wireless networks in areas without restriction. Most of the Wireless adapters can be switched with a few command line configurations on Linux Kali. In Wireless Environment, data is transferred from the device to the internet in packet form, sending requests from a packet to a router, and then the router fetches the packet from the internet.

Читайте также:  Блокировка устройства от wifi

One webpage is obtained, and the information is sent back to the device in packet form controlling all traffic that is going to the connected devices. In this article, let us look at what Kali Linux Monitor Mode is and its uses, also let us go through how the Monitor Mode is enabled.

Web development, programming languages, Software testing & others

Kali Linux Monitor Mode

Key Takeaways

  • Enabling Monitor Mode helps with spying and sniffing around the network and the router.
  • There are various ways to enable the Monitor Mode in Kali Linux Operating System.
  • Different adapters have different enabling ways to enable Monitor Mode.
  • A few ways to enable Monitor Mode are using iwconfig, airmon-ng, and iw.
  • There are many wifi adapters but not every wifi card supports Monitor Mode, and hence we have given out a list of Wifi adapters. Based on the requirement and compatibility, one can select.

What is Kali Linux Monitor Mode?

Monitor Mode is supported by most wireless networks, but not universally supported. Most of the wireless adapters can be switched to Monitor mode using command line configurations in a Linux environment. Monitor Mode allows the wireless adapter to view the traffic on wireless networks, not currently associated with it. It uses a sniffer to capture traffic, from any wireless network in areas without any restriction. Monitor Mode allows capturing the packets that are not alone directed to the device but also to other devices connected to the network.

How to Use Kali Linux Monitor Mode?

Below are the uses of Kali Linux Monitor Mode:

  • In the case of an Ethical Hacker as a user, Monitor Mode is used in capturing relevant data to see if the router has any vulnerability.
  • It is used to check if the network has a vulnerability to any attacks.
  • It hence provides crucial information on each device, and be used for observing high volumes of network and traffic.

How to Enable WiFi Monitor Mode in Kali Linux?

There are 3 ways to enable Monitor Mode, let us check on a few:

1. Enabling monitor mode using airmon-ng

The first step is to get information on the wireless interface, which can be done using the below command.

Kali Linux Monitor Mode Interface

If we want to kill any process that may interfere with using Adapter in Monitor Mode, the below command can be used.

Adapter in Kali Linux Monitor Mode

It will list out the processes that cause trouble.

list out the processes that cause trouble

It will kill the processes that cause trouble. To enable Monitor Mode, use the below command.

sudo airmon-ng start wlan0

Enabling Kali Linux Monitor Mode

Monitor Mode is enabled without any interference.

Helps to create wlan0mon as below.

enabled without any interference

To stop Monitor Mode, use the below command.

sudo airmon-ng stop wlan0mon

To restart the network, use the below command.

sudo systemctl start NetworkManager

2. Enabling monitor mode using iw

The iw is used for WiFi configuration, or to obtain information about the WiFi network or information about other commands.

To check interface information, use the below command.

To check traffic, the user will have to switch to Monitor Mode. Switch iw to Monitor Mode using the below commands.

sudo ip link set IFACE down
sudo iw IFACE set monitor control
sudo ip link set IFACE up

IFACE has been replaced now with wlan0.

Читайте также:  Ubuntu wifi перестал подключаться

Then check the wireless interface once again using the sudo iw dev command.

3. Enabling monitor mode using iwconfig

Check the interface name with the below command.

Then enable the Monitor mode with the below commands.

sudo iwconfig IFACE mode monitor

IFACE has been replaced now with wlan0.

sudo iwconfig wlan0 mode monitor

To Disable Monitor Mode, use the below commands.

sudo iwconfig wlan0 mode managed

Finally, to turn off the network manager which prevents Monitor Mode.

sudo systemctl stop NetworkManager

Best Wifi Adapter with Monitor Mode

Not every WiFi card supports Monitor Mode and packet injection, and hence below is the list created for Wifi used with Kali Linux.

  • Usage is different for every person; the environment is different and hence the best WiFi Adapter for Kali Linux will also be different for devices.
  • Adapters with external large antennas are sensitive and powerful, which is the most important and Alfa WiFi Adapters are mostly the good choice.
  • USB wireless adapter is the one that connects to the system through USB and allows communication to other devices on WiFi, to connect to other wireless networks, and to communicate with others using WiFi
  • Few Laptops or other devices already have it but there might be a few problems such as users can’t access built-in wireless adapters through Kali if it is installed as a Virtual Machine.
  • Another problem is that the built wireless adapters are not good for hacking so even if Kali is installed with access to build wireless cards it still cannot use the wireless adapter for hacking as it does not support Monitor mode and packet injection.
  • List of best wifi adapters for monitor mode in Kali Linux:
      1. Alfa AWUS1900
      2. Alfa AWUS036ACH
      3. Alfa AWUS036AC
      4. Panda Wireless PAU09 N600
      5. ASUS USB-AC68
      6. ASUS USB-AC56
      7. D-Link DWA-192
      8. D-Link DWA-182
      9. Edimax AC600 USB
      10. Netis WF2190, etc.,

    Conclusion

    We have seen what Kali Linux Monitor Mode is and how to use Kali Linux. We have also seen how Monitor Mode can be enabled with command configurations in Kali Linux, as we have seen there are 3, but there can be more ways too. We have also gone through the list of best wifi adapters required for Monitor Mode and few takeaways have been listed out too.

    This is a guide to Kali Linux Monitor Mode. Here we discuss the introduction, use, and how to enable WiFi monitor mode in kali linux. You may also have a look at the following articles to learn more –

    38+ Hours of HD Videos
    9 Courses
    5 Mock Tests & Quizzes
    Verifiable Certificate of Completion
    Lifetime Access
    4.5

    149+ Hours of HD Videos
    28 Courses
    5 Mock Tests & Quizzes
    Verifiable Certificate of Completion
    Lifetime Access
    4.5

    253+ Hours of HD Videos
    51 Courses
    6 Mock Tests & Quizzes
    Verifiable Certificate of Completion
    Lifetime Access
    4.5

    KALI LINUX Course Bundle — 6 Courses in 1
    26+ Hours of HD Videos
    6 Courses
    Verifiable Certificate of Completion
    Lifetime Access
    4.5

    Источник

Оцените статью
Adblock
detector