Тёмный

Test if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection [Tutorial] 

Null Byte
Подписаться 934 тыс.
Просмотров 368 тыс.
50% 1

Earn $$. Learn What You Need to Get Certified (90% Off): nulb.app/cwlshop
How to Test a Wireless Network Card for Kali Linux Compatibility
Full Tutorial: nulb.app/z4g3g
Subscribe to Null Byte: goo.gl/J6wEnH
Kody's Twitter: / kodykinzie
Cyber Weapons Lab, Episode 051
Kali Linux doesn't work with all wireless network adapters on the market. Aside from chipset compatibility, one needs their adapter to be able to be put into monitor mode as well as perform packet injection. Today, we'll guide you through the selection process and show you how to test for these features on this episode of Cyber Weapons Lab.
Good wireless cards include:
- Alfa AWUS036NHA: amzn.to/36IYVTt
- Alfa AWUS036NH: amzn.to/2Ys0mnu
- Alfa AWUS036NEH: amzn.to/2VeVcv0
- Alfa AWUS051NH v2: amzn.to/2zpHgWm
- Alfa AWUS036H: amzn.to/2YoI1ri
- Alfa AWUS036ACH: amzn.to/37rMMnS
- Panda Wireless PAU05: amzn.to/2SOGdFp
- Panda Wireless PAU06: amzn.to/37nBYXY
- Panda Wireless Pau09: amzn.to/2C5rNMp
- TP-Link TL-WN722N: amzn.to/32nTKI3
To learn more, check out the article: nulb.app/z4g3g
Follow Null Byte on:
Twitter: / nullbyte
Flipboard: flip.it/3.Gf_0
Website: null-byte.com
Weekly newsletter: eepurl.com/dE3Ovb
Vimeo: vimeo.com/channels/nullbyte

Хобби

Опубликовано:

 

30 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 374   
@rbracco
@rbracco 4 года назад
I swear, if I ever see that laptop and someone wearing that watch in a cafe, I am heading for the door! All kidding aside, great work and keep it up. Your videos are great!
@petrmilota6398
@petrmilota6398 4 года назад
dude... I just realized that I do have the same watch on my wrist and I work in cyber defense.. there is truly something about it
@sdpd8339
@sdpd8339 4 года назад
Bro real hackers will do it from a van or something. Not inside the cafe. They will be at distance
@shabadooshabadoo4918
@shabadooshabadoo4918 4 года назад
Some tips for anyone who couldn't get it working: To make the wifi adapter show up I had to fully update kali linux, to get my card into monitor mode I had to use the command iwconfig wlan0 mode monitor, and then after that instead of referring to your card as wlan0mon it will just stay wlan0 for the rest of the tutorial.
@shabadooshabadoo4918
@shabadooshabadoo4918 3 года назад
@Wanna Chill Should still work. Make sure your adapter is compatible with monitor mode I guess. As long as it is then there will be a way to get it working though it appears to me that the names and stuff can be different from what the video explains.
@HK-sw3vi
@HK-sw3vi 3 года назад
@@sdpd8339 I'm a kidnapper, and I second that
@noblesaint4sees240
@noblesaint4sees240 5 лет назад
Your starting to grow on me... I like learning about this stuff. I have this feeling I might be able to use it for something in the future. Thank you for the good info!
@NullByteWHT
@NullByteWHT 5 лет назад
If you like this stuff, you're part of a community of really awesome people. We all tend to find eachother, it's a great way to meet smart new people. Thanks for watching!
@HowWasThatNotAHeadshot
@HowWasThatNotAHeadshot 4 года назад
You will use this knowledge by hacking into the FBI and demanding them to give you access to area 51 where they hide the cat girls
@j4ckj4cky85
@j4ckj4cky85 3 года назад
@@HowWasThatNotAHeadshot bruh😒👌😂😂😂😂😂😂😂😂😂
@b0bjedump
@b0bjedump 5 лет назад
are those googly eyes on the cat picture 🤣
@StefanRows
@StefanRows 5 лет назад
Awesome Tutorial! Many people still ask me if their Adapter supports Monitor Mode. I'll point them in this direction next time.
@ighrdm
@ighrdm 5 лет назад
So useful as always . Thank you.
@PianoShawn
@PianoShawn 5 лет назад
don don don't be nervous man, u are great
@funnelfpv9435
@funnelfpv9435 5 лет назад
Great channel. Even if I probably will never use any of this, it's just cool to learn something new.
@TheTubejunky
@TheTubejunky 2 года назад
One note to add is to do "airmon-ng stop wlan0mon" so as to release the adapter from monitor mode. verify this with "ip a" Also you may have to restart your terminal to see these changes in ifconfig
@themonkeyminds7252
@themonkeyminds7252 5 лет назад
Very nice video kepp it up sir! And sir in the previous video of rtldsr ..u said that u will make a video on raspberry pi with RTLdsr... Waiting for that video sir .... Thanks and keep it up... Peace:)
@SkyfaII
@SkyfaII 5 лет назад
Your channel has become another source of oxygen to me haha keep up the amazing work! I guess I caught a break because my wifi adapter that's already built in captures and injects 👓
@NullByteWHT
@NullByteWHT 5 лет назад
Me too, I was stoked that my internal one did on a crappy extra laptop I have
@ROOKieChess
@ROOKieChess 4 года назад
@@NullByteWHT "airmon-ng start wlan0" is successful without any error. But "airodump-ng wlan0mon" doesn't detect any network. Do you guys have any solutions? Please
@devadhisesh3422
@devadhisesh3422 4 года назад
@@ROOKieChess yes same problem
@rohancortez9058
@rohancortez9058 3 года назад
@@ROOKieChess brother that means your wifi adapter changes to managed mode Some adapters shows us monitor mode but when ever you try Airodump-ng blah blah.... It will be back into monitor mode.. Just try this 1) insert the adapter and check it using iwconfig , it's in managed mode 2)ifconfig wlan0(your adapter interface) down 3)airmon-ng check kill 4)airmon-ng start wlan0(your adapter interface) 5)ifconfig wlan0(your adapter interface) up 6)iwconfig now it's changed to monitor mode But still whenever you execute Airodump-ng u still get the error means there's a problem in your wifi adapter 2)
@Dave-kq7gv
@Dave-kq7gv 5 лет назад
cool vid as always! I found out my alpha 'gold' card is 'neh' & couldn't get a handshake, while my cheaper PAU06 (recommended by you) works swimmingly. What a rollercoaster of emotion.
@NullByteWHT
@NullByteWHT 5 лет назад
I'm really glad this was helpful! It was one of our top questions so I wanted to address it.
@amitharash5469
@amitharash5469 5 лет назад
Awesome tutorial ... Plz make more videos on using rtl sdr on computer.
@majam5276
@majam5276 5 лет назад
Best channel on youtube ! 😍
@AzgarD555
@AzgarD555 3 года назад
11:19 you can see that Kody is not used to blinking when he does a pause and blinks lol.
@VpmTechnology
@VpmTechnology 4 года назад
I recently addicted to your voice 😎😎😍
@hagobpaek7732
@hagobpaek7732 3 года назад
Hello, I'm getting new to hacking and whenever I start airodump on Kali Linux it doesn't show anything. I'm using Kali on a virtual box and I'm able to use monitor mode on my chipset and it appears to be compatible. Do you know what are some things i can do to solve these issues.
@JonDoe-gi5zf
@JonDoe-gi5zf Год назад
I thought I bought a Bad Adapter, but then this video made me realize how much of a N00B I am. Best video so far on the topic, and I don't like to exaggerate or even give anyone credit much of the time.
@Bijay_GT
@Bijay_GT 5 лет назад
Does the wifi of laptop work as monitor mode by using kali as persistence? help please...
@lemetaphysicien9556
@lemetaphysicien9556 4 года назад
How do you explain that my intel-dual-band-wireless-ac-8260 was able to do that? Normally it says that monitor mode and injection are impossible yet I did it??
@averagejoe8587
@averagejoe8587 5 лет назад
I need good wireless card 2.4 and 5Ghz(supports monitor mode and packet injection). Any advice will be appreciated. I just started to learn Linux . Thanks. P.S. I am running Parrot OS 4.5
@danielsilva755
@danielsilva755 4 года назад
hey ive been having this problem my wlan0 wont change to wlan0mon and i think its affecting my deauther attacks please help
@sapinedamo
@sapinedamo 5 лет назад
I have an AWUS036ACH and I have correctly used monitor mode in Kali Linux. But when I do the same procedure in Parrot Security I get the following message "Error for wireless request" Set Mode "(8B06): SET failed on device wlan0; Invalid argument." Does anyone know how to operate the monitor mode for Alpha AWUS036ACH in Parrot Security?
@groovysalmon6857
@groovysalmon6857 3 года назад
This dude.... he constantly has this smirk when talking.... makes be believe he never has been up to mischevous things. :)
@tomasgorda
@tomasgorda 5 лет назад
Hi m8. I'm trying it, but in aireplay-nq --test I can see at about 10 APs, but all have probe requests 0/30 : 0% and I don't know why. The line with text: Injections is working is also missing. Do you know where problem could be ? Thanx for advice.
@barresoft
@barresoft 5 лет назад
Did you tried the Alfa AC1900 ? supports dual band 2.4GHz and 5GHz at same time, it can run in monitor mode and do packet injection?
@venomstrike5810
@venomstrike5810 5 лет назад
Do all the cards in the description you listed supposed monitor mod and packet injection?
@miguelmira1185
@miguelmira1185 3 года назад
hello sir I have a question about the wireless adapter, if it is possible for Panda Pau06 with monitor mode and packet injection, because most of what I see is ALFA...and that's all i hope you notice🙂😁
@suraj0131
@suraj0131 5 лет назад
Good job sir....
@sumanchakraborty1248
@sumanchakraborty1248 3 года назад
I'm not being able to detect ssid(s) rest all are okay changed to monitor mode and everything is successful just except the airodump-ng part. Could you kindly help me out?
@LZMusic2
@LZMusic2 3 года назад
hello and thnx for the tutoriel but i have a problem when put it to monitor mode it shows monitor mode enabled but in ifconfig it shows wlan0 not wlan0mod
@Cesar-dt9nl
@Cesar-dt9nl 5 лет назад
Hey man, got a question, im trying to figure out how to calculate some router passwords, i know that the mta, wan mac, plus the last digits of the ssid are the password but... Mac adress of router when inspected with net analyzer or fing is different, so, how can i get the mta mac or wan mac? Thanks in advance
@coffeedata7107
@coffeedata7107 3 года назад
Dont use Fing. Its buggy crap. I suggest you use airodumo-ng or if you wanna capture the handshake just use wifite
@anuroopkns5134
@anuroopkns5134 5 лет назад
it says that it is already enabled monitor mode for phy0mon0 on phy0 someone pls help
@twobits7310
@twobits7310 5 лет назад
what about Tplink Archer T2UHP AC600, bcoz in local market only this adapter is available. plz guide
@totaloverdose7536
@totaloverdose7536 4 года назад
Got an Alfa Network AWUS036NHA and all well until the handshake. I just can't get it. Thinking if I should return the product or not :(
@enkaymusic7566
@enkaymusic7566 2 года назад
i have the qualcomm atheros ar9485wb-eg wireless adapter but its not being detected by kali linux in virtualbox plz help and tell me how to solve this problem
@tayloralbrecht8362
@tayloralbrecht8362 2 года назад
What if nothing like yours comes up after the command auto dump-ng wlan0mon. Mine shows going through the channel options over and over with nothing printing out.
@sivasurya4423
@sivasurya4423 4 года назад
hey can you help me out When I try to put my wifi card in monitor mode it creates a new interface called prism0 It can be used in airodump and wifite but in airgeddon it dont recognise it as a wifi card and also when I try to put wifi card in monitor mode it says it doesn't support monitor mode
@crypticcoding9680
@crypticcoding9680 4 года назад
Because lot of iterfaces don't support monitor mode.
@rockyhellboa
@rockyhellboa 5 лет назад
I got panda pau06 but its antennae's range is really low Can replace its antennae
@chiragtyagi1032
@chiragtyagi1032 3 года назад
Brother while using fluxion6.8 I tried to create captive portal using TL-WN722N, and it showed error ‘Unable to start captive portal interface’ How to fix it???
@MatthewSuffidy
@MatthewSuffidy 2 года назад
I have 4 different routers with the latest version of openwrt. One one router the wifi AP vanishes for no specific reason after a while I am seeing (gasp) if putting it into promiscuous mode makes it work for any random reason. I am not sure if this means the same thing to all wifi adapters and what it specifically means. I think what it means is it absorbs all packets for a ESSID with a key. Since it is in sort of bridge I think that is not really bad,
@owencooper1743
@owencooper1743 3 года назад
What do I do once I have captured the handshake?
@jehbosheva
@jehbosheva 3 года назад
Hey you create another video just for the "fancy car look-like" ALFA AWUS036ACH? Sunce you mentioned it quite complicated to set up. Thanks!
@Frp_xbox
@Frp_xbox 3 года назад
Sir nice video I bought one before but not working with monitor mode before I watched your video now I understand very well I am planning to buy this one now TP-LINK TL-WN722N 2.4 GHz but before I buy I need you to advise me cuz I am a beginner
@meena8702
@meena8702 4 года назад
airmon-ng start wlan0 is working and it is in monitor mode ,but after giving command ifconfig only wlan0 is coming and not wlan0mon
@crs.laczka
@crs.laczka 5 лет назад
Can you explain more exactly how noisy is kicking the client off the network with "deauth"? what kind of traces i leave? Is that detectable just for router owner or for ISP too? thx in advance
@Tergative
@Tergative 4 года назад
my computer and card (Pauo6) does everything listed here the same way you do it all except the last one with Besside. I'm inputting everything the same way but it's just not working. Also, hwen using wireshark, all of the packets come up as a 802.11 packet. I tried putting in the psk from Wire shark's generator, but that didn't work. Sometimes itll say that wireshark doesn't have permission to acces its preferneces file. I'm running ubunu mate. Could you help with any of these problems? thank you!
@avishekyadav5580
@avishekyadav5580 3 года назад
Hi sir while I strat monitor mode then there is massage called non WiFi card can you tell me the solution I have seen this video although not solved my problem.
@meh0089
@meh0089 5 лет назад
Keep it up good work..
@NullByteWHT
@NullByteWHT 5 лет назад
Thank you!
@md.abdulgaffarchy.9985
@md.abdulgaffarchy.9985 3 года назад
i am from Bangladesh and all the adapter that showen in description, most of them are unavailable and few that are available are very expensive that is why i unable to afford them, but can but the is a lower cost adaptor with a chip standard of 802.11 n/g/b can you please tell me will it support monitor mode And packed injection, so i don't end up wasting money.
@matitjah
@matitjah 4 года назад
Hi, Im fairly new to this. Have done the testing so far monitor mode worked...but shortly after im kicked out of my wlan when I do the airodump-ng wlan0mon I get the channels but no Stations. The list is empty... aireplay-ng shows APs 0 any advice
@atoshi4426
@atoshi4426 2 года назад
Hi i have same problem did you find resoult of it?
@lightingkiting9834
@lightingkiting9834 4 года назад
does the Techkey Wireless USB WiFi Adapter, 1200Mbps Dual Band 2.4GHz/300Mbps 5.8GHz/867Mbps High Gain Dual 5dBi Antennas Network WiFi USB 3.0 for Desktop Laptop with Windows 10/8/7/XP, Mac OS X usb support Monitor Mode & Packet Injection? Please tell me I would be highly appericated.
@WIKIKALI
@WIKIKALI 5 лет назад
Thanks a lot Bro
@Rohan-we8dv
@Rohan-we8dv 5 лет назад
hi
@DMTDemonicHaxerDMT1337
@DMTDemonicHaxerDMT1337 5 лет назад
I have a Panda Wireless WiFi Adapter the model is PAU09... I can get the driver up on Windows 10 with no problems but when trying to connect in kali Linux it says I have Eth0 connected and I see the wifi icon and its greyed out the installation for the Linux4Fedora confuses the shit out of me cause some of the files don't even exist when on a few steps. Is there anyway of adding the USB WiFi Adapter a easier way that does not include Compat Wireless... plus the extension for the usb 2.0-3.0 is on and I see the type of adapter is on it its just the inside the virtualbox and at the desktop of kali Linux ....can anyone help me out please?
@ArkaSatpathifindme
@ArkaSatpathifindme 4 года назад
Can someone share the video link of Pirate Box mentioned in timestamp 7:49
@nikhilk4548
@nikhilk4548 4 года назад
Okay NEED HELP! I used Aireplay but 0 AP was shown I tried besside-ng and it keeps scanning with no results what is wrong?
@vielendarminhalt6040
@vielendarminhalt6040 4 года назад
Same Problem
@papie7627
@papie7627 4 года назад
Can I use a router with a Range Extender feature? Most tutorials only highlight Wifi Adapters but no routers were mentioned.
@NullByteWHT
@NullByteWHT 4 года назад
Use an adapter, if you need more range use a better antenna
@mcpulya6890710
@mcpulya6890710 2 года назад
Why do I need a wireless adapter to sniff data like MITM attack, can I just connect to a wifi and sniff the data that is transferred?
@jaddaniel4240
@jaddaniel4240 4 года назад
Hi, I have an issue that I am trying to solve for like 6 hrs now!! my alfa network card is in monitor mode but when I run airodump-ng wlan0mon I am detecting any BSSID!! I tried everything, I tried airmon-ng check kill then airmon-ng start wlan0 then airodump-ng wlan0mon I got the same issue! can you please help Thanks
@grandmakisses9973
@grandmakisses9973 3 года назад
Hey did you find the answer lmao
@splitsdlt9941
@splitsdlt9941 4 года назад
@nulll byte I have a RTL819EU USB V2.0 and everything worked until the network detecting part. The channels keep switching but I detect no networks
@mela00
@mela00 4 года назад
Same problem here
@Jon-vs9uz
@Jon-vs9uz 4 года назад
What is the issue here?
@jesusderechte3889
@jesusderechte3889 4 года назад
Me too
@vielendarminhalt6040
@vielendarminhalt6040 4 года назад
Same
@vielendarminhalt6040
@vielendarminhalt6040 4 года назад
Always 0APs found...
@olliknecks
@olliknecks 3 года назад
Does it matter which of the wireless cards you listed i use?
@Akira29H
@Akira29H 5 лет назад
which version of kali rtl8812au can install?
@emadadel5648
@emadadel5648 4 года назад
I have Alfa AWUS036ACH when I put it on monitor mode I lost connection to the internet ... and you mentioned that this card supports monitor mode then why this happened to me? Help please
@hoyinwong4962
@hoyinwong4962 4 года назад
Emad Adel of course you will after enabling monitoring mode
@samitaha2014
@samitaha2014 4 года назад
can we use esp2866 node mcu as a wireless adapter?
@StolenNirvana
@StolenNirvana 3 года назад
Nothing shows up for me other than eth0 and lo and I'm not all too sure what to do to get my card to show up.
@hector10908
@hector10908 5 лет назад
I bought an Alfa AWUS036H V5 about 7 years ago and this device is AWESOME it’s allowed me to crack WEP in minutes, capture handshakes and crack WPA2 with password lists, etc. I got a question though, recently I tried your guide for pixie dust attack with bully using airgeddon and when I launch the attack it works briefly but I get a returned error message that says ERROR pcap_status 5 sometimes it says the same thing but with a 9 at the end. And it also says couldn’t load pcap no device exists. What does all that mean ? When I get this message my device does disconnect and reconnect momentarily idk if it’s that the adapter is faulty after so many years or maybe it’s the usb cord ? The usb cord does give me connectivity issues sometimes but I’m really curious bc I want to go buy a new network adapter now or maybe I should just replace the usb cord idk 🤷🏻‍♂️ please any advice would be appreciated much thanks, I subscribed and turned on notification bell. Love your channel.
@shahamanatsabir625
@shahamanatsabir625 4 года назад
can do this things using Alfa Wifi Wireless W113 USB Adapter?
@evanslawrence88
@evanslawrence88 5 лет назад
Will you ever do Parrot OS videos too?
@NullByteWHT
@NullByteWHT 5 лет назад
There is not as much support for parrot, it's harder for beginners to learn
@user-ti5fd3gs8z
@user-ti5fd3gs8z 4 года назад
Ur if config can't work with my CMD gimme the link of Ur terminal
@iseriumferolna6986
@iseriumferolna6986 2 года назад
I have heard tplink tlwn722 is not based on chipset atheros anymore since v2 and not compatible anymore with monitor mode
@yaomingmeeyagi1982
@yaomingmeeyagi1982 3 года назад
dude you are awesome
@sanskarbhusal1924
@sanskarbhusal1924 2 года назад
Is ar9271 chipset still supported by latest ubuntu 22.04? Should I buy ar9271 based adapter in 2022 ?
@topjai2318
@topjai2318 Месяц назад
@NullByteWHT Hi.... when I use airodump-ng wlan0mon no network comes up. The list is just empty even though there are networks nearby. I'm using Kali on Virtualbox on my laptop and my Wireless adapter is Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW). It is an inbuilt adapter not the usb type. Any solutions?
@mant555
@mant555 3 года назад
Hi when I use monitor mode i cant connect to a wifi , What do i do wrong ? Using Alfa AWUS036NHA Plz Help.
@alecsandercimpoeru4355
@alecsandercimpoeru4355 3 года назад
I dont know why but when i start airodump it shows like its doing something but it doesnt pick up anything. Anyone that can help please help.
@patelsameer529
@patelsameer529 4 года назад
Hello. Please can you make a video on how to connect a wireless adapter from scratch. I've tried everything but to no avail
@Juancholoco710
@Juancholoco710 4 года назад
sudo apt-get install python-pandas if you have a panda antena. Not sure id work with others
@drepctechnician7703
@drepctechnician7703 4 года назад
Just curious: Why don't many people suggest the Tenda W311M Wireless USB Adapter? It works on Kali and can do both Monitor Mode & Packet Injection. It's only $8
@TooFarGone38
@TooFarGone38 2 года назад
2 years later im reading this and considering it as a cheap option, thank you.
@argjentramiqi9812
@argjentramiqi9812 4 года назад
I got a tl-wn722n v3 but i dont know if it supports monitor mode
@game_a_playa
@game_a_playa 2 года назад
Anyone know what's a good wireless network adapter and chipset for parrot os??
@MrViiti
@MrViiti 4 года назад
if anyone can help when i do the command sudo airodump-ng wlan0mon i get this reply ioctl(SIOCSIFFLAGS) failed: No such file or directory Failed initializing wireless card(s): wlan0mon i been at this for 3 days trying to figure this out someone help please. i also get this as well Failed to set wlan0mon up using ip how do i fix this problem? my card is monitor mode already just isnt showing up when i put ifconfig only shows up when i put ifconfig -a and in my iwconfig.
@ishrakhossain4837
@ishrakhossain4837 4 года назад
Brother, can u pls help me in configuring internet connection in Kali Linux 2020.1b(Live USB)? I have tried both wired and wireless but failed to access the internet on live kali. N.B.: Wireless adapter was TP-link(TL-WN823N v2) which is able to show all the wifi networks around it but failed to connect with any of them though the password was not wrong.
@NullByteWHT
@NullByteWHT 4 года назад
Sorry I don't know how to help you without having the system right here in front of me you might want to try the Kali support forums.
@sethcummings6190
@sethcummings6190 4 года назад
I need HELP! Everytime I run airodumo-ng wlan0mon absolutely nothing pops up under BSSID, someone please help i've been trying everything for hours.
@Loznero
@Loznero 4 года назад
I had the same thing, but then after just following through a few different videos i got it to work... maybe just keep fiddling around?
@santosshresth4419
@santosshresth4419 4 года назад
it showed wlan0mon but i don't see any network on that airodump command what does that mean?
@grandmakisses9973
@grandmakisses9973 3 года назад
Same lol did you find a answer
@vr4178
@vr4178 3 года назад
I am using Alfa AWUS036NEH:but in aireplay-ng --- result is no answer and Found 0 APs have any solution
@Miister00
@Miister00 5 лет назад
I have an issue with detecting my home wifi with the wireless adapter but have no problem finding any other. My wificard in my laptop is able to detect it though. Because of this shit i am unable to inject packages into my own wifi. It says: to-own [mywifi] owned [] Crappy connection - mywifi unreachable got 0/10 100% loss - 84dbm How do i fix this issue?
@marvinparedes8890
@marvinparedes8890 4 года назад
how to configure the new card will not work on parrot AWUS036ACH
@mihaiioc.3809
@mihaiioc.3809 5 лет назад
i use the command and then it says that 4 processes may interfeer with monitor mode and that i should use "airmon-ng check kill" , after i do so and use the command again i get only what i should besides no chipset information and i use ifconfig and it is still wlan0 not wlan0mon
@m4gg197
@m4gg197 5 лет назад
Same for me (realized later that my WiFi stick is incompatible)
@MrGFYne1337357
@MrGFYne1337357 5 лет назад
nice vid thumbsup
@jimmytran9742
@jimmytran9742 5 лет назад
So i just bought a panda PAU05 for parrot OS and it detected a list of networks at first but now its not detecting anymore networks... no networks found. If you could tell me whats wrong that'll be well appreciated. Thank!
@hoyinwong4962
@hoyinwong4962 4 года назад
I dont think pau05 supports monitoring mode
@Bluedragon-co4kb
@Bluedragon-co4kb 3 года назад
@Null Byte in the console mine is still showing wlan0??
@uniquechannelnames
@uniquechannelnames 3 года назад
Hey, if I'm running Kali in a VM, what network setting (currently using Bridged Adapter as that recognized my adapter) do I set it on to use the wifi adapter I have plugged into my laptop? I have internet access on Kali but when I "ifconfig" it gives me an eth0 address, not a wlan.. And if I try to start airmon-ng, it tells me to kill the Network Manager before I continue, but this shuts down my network manager (ad thus internet connection) on Kali. So idk what to do..
@kenwu7
@kenwu7 3 года назад
Try set adapter settings to use NAT in VM settings. This will give same IP as host (your actual pc).
@finncrazy1
@finncrazy1 4 года назад
I am trying to set up a PAU 09 on Kali Linux and I keep having a packet injection -test failure. 0 APs. Is there a patch or driver I have to install?
@roberturbanski2797
@roberturbanski2797 4 года назад
just put your card in managed mode before u use aireplay-ng
@thesick6435
@thesick6435 3 года назад
When i execute the command airodump-ng wlan0mon Kali doesn't detect networks can somebody help me?
@grandmakisses9973
@grandmakisses9973 3 года назад
Same did you find an answer
3 года назад
What do you thing about TP-Link TL-WN821N. Thanks
@PRASHANT_YOUTUBER
@PRASHANT_YOUTUBER 6 месяцев назад
after i enter airodump-ng wlan0mon then ioctl(siocgifindex) failed: no such device failed initializing wireless card (s): wlan0mon what means?🤔🤔🤔🤔🤔
@PavanKumar-qk5qe
@PavanKumar-qk5qe 5 лет назад
After typing airodump-ng wlan0mon. . It's scanning available networks but showing nothing?? Should I use a wireless adapter??
@meetrajpopat2348
@meetrajpopat2348 5 лет назад
its bcz of driver , u should buy wifi usb adap.
@Giancarlo_Sforza
@Giancarlo_Sforza 4 года назад
Is this going to work on Virtual Box or do I need a laptop running Kali Linux for the adapter to work?
@MacRoBu
@MacRoBu 3 года назад
It is working in VB as well. I am using it like so.
@jolimoigtd
@jolimoigtd 3 года назад
I would like to ask you for something is there another way I could enable monitor mode without using wireless adapter?
@ronnrickarabejo903
@ronnrickarabejo903 2 года назад
I have this same questions :) hope ot will answer soon :)
@ayanmaity2605
@ayanmaity2605 2 года назад
It's like asking someone to walk without legs, hope you're trolling 😂
@shoxced_1020
@shoxced_1020 2 года назад
@@ronnrickarabejo903 The answer is no; I may not be NullByte, but it is not possible because the network adapter allows for it to pick up traffic, and the card inside your computer does not. There are some cheap ones for less than 10 dollars
@ronnrickarabejo903
@ronnrickarabejo903 2 года назад
@@shoxced_1020 ohh thank you for the answer.
@BRIC3MAN
@BRIC3MAN 2 года назад
Mt7610u and mt7601ua support?
@pratham5383
@pratham5383 4 года назад
When I enable monitor all of wireless networks gets disappear i tried /etc/init.d/networ-manager start but still they doesn't apppear it only shows ethernet networks
@harshagnihotri9318
@harshagnihotri9318 3 года назад
bro.... same thing is happening to me so if u fixed it please tell me how
@pratham5383
@pratham5383 3 года назад
@@harshagnihotri9318 later I realized it was a fake wifi adapter so it was the reason for it not working properly
@Chris-Humblest
@Chris-Humblest 4 года назад
Do you know if what websites are visited (while using Nord on LAN invisibility mode) are still visible?
@NullByteWHT
@NullByteWHT 4 года назад
Yes in DNS logs if not using a DNS provided by the VPN.
Далее
Kali Linux TP-Link TP-WN722N
16:29
Просмотров 308 тыс.
Haunt a Computer Using SSH [Tutorial]
19:10
Просмотров 389 тыс.
Exploit a Router Using RouterSploit [Tutorial]
10:32
Просмотров 713 тыс.
делали такой маникюр??😁
1:00
Просмотров 1,8 млн
Самый ДОБРЫЙ мальчик!😎
1:00
Просмотров 6 млн
СВАДЬБА МОЕГО ЛУЧШЕГО ДРУГА
0:24