Difference between revisions of "Alpha USB in monitor mode"

From csn
Jump to navigation Jump to search
Line 68: Line 68:
 
  sudo iwconfig wlan0 mode monitor              # put it in monitor mode
 
  sudo iwconfig wlan0 mode monitor              # put it in monitor mode
 
  sudo rfkill unblock all                        # Make sure there are no hardware bocks
 
  sudo rfkill unblock all                        # Make sure there are no hardware bocks
  sudo iwconfig wlan0 channel 1                  # Set the channel
+
  sudo iwconfig wlan0 channel 1                  # ''Make sure you change the channel number to mach the AP''
 
  sudo ifconfig wlan0 up                        # Bring the interface back up
 
  sudo ifconfig wlan0 up                        # Bring the interface back up
  
 
Now you should be able to capture on your wireless interface in monitor mode.
 
Now you should be able to capture on your wireless interface in monitor mode.

Revision as of 00:01, 2 September 2022

These instructions assume that you are using Kali Linux, but there is no reason that it should not also work for Ubuntu. If you are in Ubuntu or Rasbian, I would recommend turning off the wifi adapter in the graphical user interface in the top left of the screen.

Connect the adapted and establish a baseline

First, we must connect the USB directly to our Linux Virtual Machine. Click VM at the top of your virtual machines. You will click:

VM->Removeable Devices->Realtek 802.11n NIC->connect

Issue a:

sudo ifconfig -a

You should NOT see a wlan0 interface, this is because we have not yet installed the drivers.

Issue an:

lsusb

You should be able to see the Realtex RTL8812AU network adapter. To get this working we need to compile the driver against your kernel headers.

Build the drivers

Install the required build tools:

sudo apt update
sudo apt install git dkms bc aircrack-ng

Clone the Git repo

git clone https://github.com/morrownr/8812au-20210629

Cd into the directory

cd 8812au*

Compile

make -j4

Then install

sudo make install 

Now reboot your Ubuntu/Kali virtual machine.

sudo reboot now

Re-check the system

Once your Linux virtual machine has rebooted, issue a:

sudo ifconfig -a

If you are on Ubuntu, you will get a wlx98oeu8eoh like adapter name If you are on Kali should now see a wlan0 interface.

Before you start putting the device in monitor mode, try scanning the local LAN using the following command:

nmcli d wifi

Put the WiFi adapter in Monitor Mode

Now, when you log back in, you must strictly follow the instructions below to get a reliable monitor mode. Do this one line at a time. Note that if you are on Ubuntu, you will need to substitute wlx93048324, or whatever your adaptor name is, into the part that says wlan0 below.

sudo ifconfig wlan0 down                         # Make sure the interface is down 
sudo airmon-ng check kill                      # Kill things that might interfere with the process
sudo iwconfig wlan0 mode monitor               # put it in monitor mode
sudo rfkill unblock all                        # Make sure there are no hardware bocks
sudo iwconfig wlan0 channel 1                  # Make sure you change the channel number to mach the AP
sudo ifconfig wlan0 up                         # Bring the interface back up

Now you should be able to capture on your wireless interface in monitor mode.