Saturday, April 13, 2019

Wireless Mode: Monitor / Packet Sniffing

The following is taking place in Kali Linux terminal:

--enable monitor mode on your wireless adapter

#ifconfig wlan0 down

--kill all processes that might interfere
#airmon-ng check kill
--!!or avoid airmon-ng check kill (which can't be reversed until rebooting) use  the following method to be able to restore NetworkManager:

#pgrep NetworkManager
--you will get a PID number

--kill NetworkManager
#kill <PID number>

#pgrep wpa_supplicant
--you will get another PID number

#kill <PID number>
--this will kill wpa_supplicant

--test this by running airodump-ng
#airodump-ng

--when you want to restore wireless functionality:
#service NetworkManager restart
#service wpa_supplicant restart

--you can test for full functionality by trying to connect to a network you never associated with before

--source: https://forums.kali.org/showthread.php?28932-Avoiding-Airmon-ng-Check-Kill-and-restarting-NetworkManager


#iwconfig wlan0 mode monitor

#ifconfig wlan0 up

#iwconfig


--Sniff Packets

--scan 2.4g
#airodump-ng <device>

-- scan 5g
#airodump-ng --band a wlan0

-scan 2.4g/5g
#airodump-ng --band abg wlan0

--log to file targeted device packets
--airodump-ng --bssid <MAC address> --channel <channel> --write <filename> < yourwireless adapter>

# airodump-ng --bssid mac --channel 6 --write test wlan0

--open in wireshark

# wireshark

--open <filename>.cap

Thursday, April 11, 2019

Changing your MAC address

The following takes place in Kali Linux Terminal:

To change your MAC address:

--ifconfig <device> down

# ifconfig wlan0 down

--ifconfig <device> hw ether <new mac adress>

# ifconfig wlan0 hw ether 00:1d:2d:3d:4d:5d

--ifconfig <device> up

# ifconfig wlan0 up


--In Kali, if your MAC address keeps resetting back to the original, you will need to edit the NetworkManager.conf file.


# leafpad /etc/NetworkManager/NetworkManager.conf

--In the file add the following lines:

[device]
wifi.scan-rand-mac-address=no

[connection]
ethernet.cloned-mac-address=preserve wifi.cloned-mac-address=preserve


--then, ctrl-s / save

-- restart network manager

# service network-manager restart

Wednesday, April 10, 2019

Debian: Realtek wireless adapter setup

This is the only process that worked for me to get a Realtek RTL8188AU wireless adapter chipset working on my Debian9 system, and also how I got it to work in VirtualBox.


Realtek RTL8188AU chipset
Reinstalling Your Realtek Wireless Driver

Install and configure rtl8812au in Debian:

# sudo apt-get install linux-headers-$(uname -r) build-essential git

# git clone https://github.com/scrivy/rtl8812AU_8821AU_linux.git
# cd rtl8812AU_8821AU_linux
# make
# sudo make install
# sudo modprobe rtl8812au
# reboot

source: https://youtu.be/SWw4KDs9jko


To get VirtualBox to recognize any USB device:

If you haven't installed the extension pack for VirtualBox then just go here and follow the directions:

https://askubuntu.com/questions/25596/how-to-set-up-usb-for-virtualbox/25600#25600

If you've already installed the extension pack you may just need to run this command:

# sudo usermod -aG vboxusers <username>

Then logout/login or reboot.
You should be able to add USB devices to virtual machines now.

Read more about guest additions on virtualbox: https://www.virtualbox.org/manual/ch04.html#idp90764336 

If your wireless adapter still wont show up in your virtualbox machine you may need to setup a device filter, if selecting the device doesn't work.

Go to the virtual OS setttings > USB and add a USB Device Filter, this way your virtual machine can pick up the USB device when you plug it in.

To get the device information for your filter, open usbview and select your device.

# usbview

Find your device in the list and fill out the filter with all the info you can.
Now when you load your virtual machine and plug in your USB device, virtualbox should route it to the virtual machine.

read more:
https://www.virtualbox.org/manual/UserManual.html#settings-usb