Saturday, April 13, 2019

Wireless Mode: Monitor / Packet Sniffing

The following is taking place in Kali Linux terminal:

--enable monitor mode on your wireless adapter

#ifconfig wlan0 down

--kill all processes that might interfere
#airmon-ng check kill
--!!or avoid airmon-ng check kill (which can't be reversed until rebooting) use  the following method to be able to restore NetworkManager:

#pgrep NetworkManager
--you will get a PID number

--kill NetworkManager
#kill <PID number>

#pgrep wpa_supplicant
--you will get another PID number

#kill <PID number>
--this will kill wpa_supplicant

--test this by running airodump-ng
#airodump-ng

--when you want to restore wireless functionality:
#service NetworkManager restart
#service wpa_supplicant restart

--you can test for full functionality by trying to connect to a network you never associated with before

--source: https://forums.kali.org/showthread.php?28932-Avoiding-Airmon-ng-Check-Kill-and-restarting-NetworkManager


#iwconfig wlan0 mode monitor

#ifconfig wlan0 up

#iwconfig


--Sniff Packets

--scan 2.4g
#airodump-ng <device>

-- scan 5g
#airodump-ng --band a wlan0

-scan 2.4g/5g
#airodump-ng --band abg wlan0

--log to file targeted device packets
--airodump-ng --bssid <MAC address> --channel <channel> --write <filename> < yourwireless adapter>

# airodump-ng --bssid mac --channel 6 --write test wlan0

--open in wireshark

# wireshark

--open <filename>.cap

No comments:

Post a Comment