0

I have aircrack-ng 1.1 on Ubuntu 14.04 and whenever I use the command "airmon-ng start wlan0", it always says "monitor mode enabled" instead of "monitor mode enabled on mon0". I checked ifconfig and iwconfig to see if it made another interface name. I have a Realtek RTL8187SE driver. How can I fix this problem?

1
  • 1
    You need to give us more information if you really want this bounty to work. Can you please give us the output of the command airmon-ng start wlan0; lspci -nnk | grep 0280 -A2 and your version of airmon?
    – Alaa Ali
    Sep 7, 2014 at 20:53

1 Answer 1

0
+100

You need to specify what channel you want your wireless card to operate on while in monitor mode.

Your command should read airmon-ng start wlan0 wireless-channel 1 to 11

For example airmon-ng start wlan0 11 will put your wireless card in monitor mode on channel 11.

For more information check out the man page for airmon-ng

http://linux.die.net/man/1/airmon-ng

4
  • @kprovost7314 How'd it go?
    – pl0x
    Sep 8, 2014 at 4:00
  • I figured out that wlan0 was in monitor mode but I do have another problem. Sep 8, 2014 at 22:22
  • @kprovost7314 Whats the other issue?
    – pl0x
    Sep 8, 2014 at 22:33
  • WEP packet capturing wont make data for cracking. Sep 8, 2014 at 22:34

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .