Difference between revisions of "Alpha USB in monitor mode"

From csn
Jump to navigation Jump to search
 
(15 intermediate revisions by the same user not shown)
Line 1: Line 1:
These instructions assume that you are using Kali Linux, but there is no reason that it should not also work for Ubuntu. If you are in Ubuntu or Rasbian, I would recommend turning off the wifi adapter in the graphical user interface in the top left of the screen.  
+
These instructions assume that you are using Ubuntu Linux. '''You MUST turn off the wifi adapter in the graphical user interface in the top right of the screen in Ubuntu.'''
 +
 +
[[File:Turn_off_WiFi.png|right|400px|thumbnail| Usually you would do this as the first thing in the labs, but I have seen cases where there aere permission denied errors unless this is done after this command ''sudo iwconfig wlan0 mode monitor '']]
  
 
== Connect the adapted and establish a baseline ==
 
== Connect the adapted and establish a baseline ==
Line 8: Line 10:
  
 
Issue a:
 
Issue a:
 
sudo ifconfig -a
 
 
You should NOT see a wlan0 interface, this is because we have not yet installed the drivers.
 
 
Issue an:
 
 
lsusb
 
 
You should be able to see the Realtex RTL8812AU network adapter. To get this working we need to compile the driver against your kernel headers.
 
 
== Build the drivers ==
 
 
Install the required build tools:
 
 
sudo apt update
 
sudo apt install git dkms bc aircrack-ng
 
 
Clone the Git repo
 
 
git clone https://github.com/morrownr/8812au-20210629
 
 
Cd into the directory
 
 
cd 8812au*
 
 
Compile
 
 
make -j4
 
 
Then install
 
 
sudo make install
 
 
Now reboot your Ubuntu/Kali virtual machine.
 
 
sudo reboot now
 
 
== Re-check the system ==
 
 
Once your Linux virtual machine has rebooted, issue a:
 
  
 
  sudo ifconfig -a
 
  sudo ifconfig -a
Line 55: Line 16:
 
If you are on Kali should now see a wlan0 interface.  
 
If you are on Kali should now see a wlan0 interface.  
  
Before you start putting the device in monitor mode, try scanning the local LAN using the following command:
+
Install aircrack-ng
  
  nmcli d wifi
+
  sudo apt install aircrack-ng
  
 
== Put the WiFi adapter in Monitor Mode ==
 
== Put the WiFi adapter in Monitor Mode ==
  
Now, when you log back in, you must strictly follow the instructions below to get a reliable monitor mode. Do this one line at a time.  
+
You must strictly follow the instructions below to get a reliable monitor mode. Do this one line at a time.  
Note that if you are on Ubuntu, you will need to substitute wlx93048324, or whatever your adaptor name is, into the part that says wlan0 below.
+
Note that if you are on Ubuntu, you must substitute wlx93048324, or whatever your adaptor name is, into the part that says wlan0 below.
  
 
  sudo ifconfig wlan0 down                        # Make sure the interface is down  
 
  sudo ifconfig wlan0 down                        # Make sure the interface is down  
sudo airmon-ng check kill                      # Kill things that might interfere with the process
 
 
  sudo iwconfig wlan0 mode monitor              # put it in monitor mode
 
  sudo iwconfig wlan0 mode monitor              # put it in monitor mode
 
  sudo rfkill unblock all                        # Make sure there are no hardware bocks
 
  sudo rfkill unblock all                        # Make sure there are no hardware bocks
  sudo iwconfig wlan0 channel 1                  # Set the channel
+
  sudo iwconfig wlan0 channel 1                  #'''Make sure you change the channel number to match the AP'''
 
  sudo ifconfig wlan0 up                        # Bring the interface back up
 
  sudo ifconfig wlan0 up                        # Bring the interface back up
  
 
Now you should be able to capture on your wireless interface in monitor mode.
 
Now you should be able to capture on your wireless interface in monitor mode.

Latest revision as of 05:45, 5 September 2023

These instructions assume that you are using Ubuntu Linux. You MUST turn off the wifi adapter in the graphical user interface in the top right of the screen in Ubuntu.

Usually you would do this as the first thing in the labs, but I have seen cases where there aere permission denied errors unless this is done after this command sudo iwconfig wlan0 mode monitor

Connect the adapted and establish a baseline

First, we must connect the USB directly to our Linux Virtual Machine. Click VM at the top of your virtual machines. You will click:

VM->Removeable Devices->Realtek 802.11n NIC->connect

Issue a:

sudo ifconfig -a

If you are on Ubuntu, you will get a wlx98oeu8eoh like adapter name If you are on Kali should now see a wlan0 interface.

Install aircrack-ng

sudo apt install aircrack-ng

Put the WiFi adapter in Monitor Mode

You must strictly follow the instructions below to get a reliable monitor mode. Do this one line at a time. Note that if you are on Ubuntu, you must substitute wlx93048324, or whatever your adaptor name is, into the part that says wlan0 below.

sudo ifconfig wlan0 down                         # Make sure the interface is down 
sudo iwconfig wlan0 mode monitor               # put it in monitor mode
sudo rfkill unblock all                        # Make sure there are no hardware bocks
sudo iwconfig wlan0 channel 1                  #Make sure you change the channel number to match the AP
sudo ifconfig wlan0 up                         # Bring the interface back up

Now you should be able to capture on your wireless interface in monitor mode.