Three Methods for Enabling Monitor Mode on Wireless Adapters

Continuing on from the topic last week, I will continue to explore setting up a wireless adapter to begin wired and wireless hacking. I am still using Kali Linux (https://www.kali.org/downloads/) on a virtual machine loaded on VirtualBox (https://www.virtualbox.org/wiki/Downloads). Additionally, I am using the Alfa AWUS036NHA (http://amzn.to/2joTI0q).

This post explores three different methods for enabling monitor mode on the wireless adapter. This adapter supports two modes - managed and monitor, respectively. With a device set to managed mode, received packets are only sent to a user's MAC address. The MAC address is used to ensure that packets are sent to the correct destination. In order to capture all packets within a specific WiFi range - that is, not only the packets sent to a user's device - the wireless card can be set to monitor mode.


The first method used airmon-ng. This is a tool within the Aircrack-ng utility that comes installed on Kali Linux. According to the documentation, airmon-ng is a "script can be used to enable monitor mode on wireless interfaces. It may also be used to go back from monitor mode to managed mode. Entering the airmon-ng command without parameters will show the interfaces status" (https://www.aircrack-ng.org/doku.php?id=airmon-ng). 


To start, I ran the iwconfig command to verify that the wireless adapter was in monitor mode.




Once confirmed, I ran the airmon-ng command to see if the wireless adapter was connected, which proved successful.


Next, I ran airmon-ng start wlan0 which put the wireless adapter in monitor mode. The command returned the suggestion to kill certain processes which could be problematic when running in monitor mode. This is addressed in the third method.


To successfully confirm that monitoring mode has been enabled, re-run the iwconfig command.


Second Method

The second method is more direct as it only uses the CMI. First, I checked to confirm that the wireless adapter was in managed mode by running the iwconfig command.


Next, I ran the ifconfig wlan0 down command to take the wireless adapter offline.


Once the wireless adapter was taken offline, I ran the iwconfig wlan0 mode monitor command to switch the mode from managed to monitor.


Running ipconfig wlan0 up brought the wireless adapter back online, now in monitor mode.


To confirm, I simple ran the iwconfig command.



Third Method

This method addresses those process issues mention previously in the first method. To ensure that running processes do not interfere with monitor mode, this is the best method. 

First, I confirmed that the device is in managed mode.


Next, I ran the ifconfig wlan0 down command to take the wireless adapter offline.


This was followed by running the airmon-ng check kill command which killed the processes listed below in the command window. With these processes terminated, there should be no interference when using monitor mode.


Next, I ran airmon-ng start wlan0 which put the wireless adapter in monitor mode. 


Finally, I re-ran iwconfig to confirm that the wireless adapter was now running in monitor mode.


Comments

Popular posts from this blog

Master Port List

Exploiting File Upload Vulnerabilities with DVWA

Reflected Cross Site Scripting (XSS) Attacks