Help with network adapter on monitor mode.

General wireless news

5 posts • Page 1 of 1
Hello guys, someone can help me, with this problem, i am using Galaxy Win, runing Kali Linux and Linux Deploy.

Found 1 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!
-e
PID Name
1299 wpa_supplicant
Process with PID 1298 (logwrapper) is running on interface wlan0
Process with PID 1299 (wpa_supplicant) is running on interface wlan0
Process with PID 1390 (logwrapper) is running on interface p2p0
Process with PID 1391 (p2p_supplicant) is running on interface p2p0


Interface Chipset Driver

wlan0 Unknown ath6kl_sdio - [phy0]mon0: ERROR while getting interface flags: No such device

(monitor mode enabled on mon0)
p2p0 Unknown ath6kl_sdio - [phy0]

I cant set the wlan0 or p2p0 on monitor mode.

Thank you!
Years later I'll answer it.

Your WiFi adaptor must support monitor mode. Most adaptors built into laptops and devices Do not support Monitor Mode
google search these, it's your fastest way to find out.

the answer is NO
Just came across this post.. better late than never ;-)

NetworkManager will usually interfere with monitor mode. Your description of related services suddenly quitting is a good indication as NetworkManager will revert your adapter settings. This can be avoided by using --> airmon-ng check kill. After killing those interfering process, you can run --> airmon-ng start wlan0 to place the adapter in monitor mode.. if your wireless adapter supports this feature. Try using iwlist in order to explore the capabilities of the adapter.
Stratt3000 | Cana|Data | canadata@protonmail.com
Image
ZyXEL NWD6605 (Chipset: Realtek RTL8812AU)
Alfa AWUS036NHA (Chipset: Atheros AR9271)
TP-LINK TL-WN823N (Chipset: Realtek RTL8192CU)
TP-LINK TL-WN822N (Chipset: Realtek RTL8192CU)
TP-LINK TL-WN821N (Chipset: Realtek RTL8192CU)
TP-Link TL-WN722N: Popular among security testers, supports monitoring mode and packet injection. Compatible with Kali Linux and Windows.
TP-Link Archer T4U V3: A dual-band USB WiFi adapter that also supports monitoring mode and packet injection. Known for its compatibility with Kali Linux and Windows systems.
TP-Link Archer T9UH: A high-gain dual-band USB WiFi adapter with strong signal reception, supporting monitoring mode and packet injection. Compatible with Kali Linux and Windows1.

airmon-ng start wlan0

5 posts • Page 1 of 1

Return to “Wireless News”

Who is online

Users browsing this forum: No registered users and 4 guests