Learn how to abuse your wifi Interface monitor mode

Interface monitor mode

To start smelling the frequencies we need a wifi card compatible with monitor mode, this means it theoretically the monitor interface is passive – just receive packets! But with some drivers like mac80211 we can also transmit packets – Packet Injection! Wonderland

Interface monitor mode
Interface monitor mode

More information about packet Inspection here!

We have two methods to put our interface into monitor mode, first we can use airmon-ng tool or the iw command.

Check Wifi Interfaces

(kali㉿OffSec)-[~] - iw dev
Check Wifi Interfaces
Interface monitor mode

How to verify Wifi card firmware

┌──(root💀OffSec)-[/home]
└─# hcxdumptool -I
verify wifi card firmware
verify wifi card firmware

How to Put Wireless Interface Into Monitor Mode using Airmon-ng?

Airmon-ng tool is a full app to deal with interfaces monitor mode, we can put an interface monitor mode and we can specify a specific channel to start monitoring avoiding channel hopping.

Starting interface Wlan0 into monitor mode in channel 6

#sudo airmon-ng start wlan0 6

usage: airmon-ng <start|stop> <interface> [channel] or airmon-ng <check|check kill>

#airomon-ng stop wlan0

#airmon-ng start wlan0

Airmon-ng – Start Monitor

If you need help choosing on card verify our list here!

How to Put Wireless Interface Into Monitor Mode Manually?

iwconfig wlan0 mode monitor

What are the best Wifi cards to crack wifi passwords?

Verifiy

Some errors you may find!

Found 4 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!

To resolve this problem these days the airmon-ng tools already have a parameter to kill the processes that could cause troubles, like:

sudo airmon-ng check

and then

sudo airmon-ng check kill

If you want, you can use the Unix command kill to terminate the processes that are interfering with wifi interface, something like:

#kill PID

# kill 635 – Has we can see at the picture  above the process with the pid 635 it’s from Network Manager from my machine.

And that’s it, you can start smell the frequencies around the world! Some of theme smell pretty nice

And if you have been having problems with your wifi cards drivers, check this topic here!

Airmon-NG

Interface monitor mode

Oh hi there 👋
It’s nice to meet you.

Sign up to receive awesome content in your inbox, every month.

Read our privacy policy for more info.

Categorized in:

Wireless Hacking,

Last Update: 30/03/2024