Difference between revisions of "Alpha USB in monitor mode"

From csn
Jump to navigation Jump to search
Line 45: Line 45:
 
Now, when you log back in, you must strictly follow the instructions below to get a reliable monitor mode. Do this one line at a time.  
 
Now, when you log back in, you must strictly follow the instructions below to get a reliable monitor mode. Do this one line at a time.  
  
  sudo ifconfig wlan0 up                         # Make sure the interface is down  
+
  sudo ifconfig wlan0 down                         # Make sure the interface is down  
 
  sudo airmon-ng check kill                      # Kill things that might interfere with the process
 
  sudo airmon-ng check kill                      # Kill things that might interfere with the process
  sudo iwconfig wlan1 mode monitor              # put it in monitor mode
+
  sudo iwconfig wlan0 mode monitor              # put it in monitor mode
 
  sudo rfkill unblock all                        # Make sure there are no hardware bocks
 
  sudo rfkill unblock all                        # Make sure there are no hardware bocks
  sudo iwconfig wlan1 channel 1                  # Set the channel
+
  sudo iwconfig wlan0 channel 1                  # Set the channel
  sudo ifconfig wlan1 up                        # Bring the interface back up
+
  sudo ifconfig wlan0 up                        # Bring the interface back up
  
 
Now you should be able to capture on your wireless interface in monitor mode.
 
Now you should be able to capture on your wireless interface in monitor mode.

Revision as of 01:13, 3 August 2021

These instructions assume that you are using Kali Linux, but there is no reason that it should not also work for Ubuntu. If you are in Ubuntu or Rasbian, I would recommend turning off the wifi adapter in monitor mode.

First we must connect the USB directly to our Kali VM. Click VM at the top of your virtual machines. You will click:

VM->Removeable Devices->Realtek 802.11n NIC->connect

Issue a:

sudo ifconfig -a

You should NOT see a wlan0 interface, this is because we have not yet installed the drivers.

Identify which is your wireless interface name. It will probably be wlan0.

Issue an:

lsusb

You should see a line describing the Realtek netork adapter. Now, we need to compile the driver against your kernel headers.

Install the required build tools:

sudo apt install git dkms bc

Clone the Git repo

git clone https://github.com/morrownr/8812au.git

Cd into the directory

cd 8812au

Compile

make

Then install

sudo make install 

Now reboot your Ubuntu/Kali virtual machine.

sudo reboot now

Now, when you log back in, you must strictly follow the instructions below to get a reliable monitor mode. Do this one line at a time.

sudo ifconfig wlan0 down                         # Make sure the interface is down 
sudo airmon-ng check kill                      # Kill things that might interfere with the process
sudo iwconfig wlan0 mode monitor               # put it in monitor mode
sudo rfkill unblock all                        # Make sure there are no hardware bocks
sudo iwconfig wlan0 channel 1                  # Set the channel
sudo ifconfig wlan0 up                         # Bring the interface back up

Now you should be able to capture on your wireless interface in monitor mode.