Jump to content

Search the Community

Showing results for tags 'monitor mode'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 4 results

  1. Is it possible to directly connect the MK7AC adapter to a computer running Kali Linux and utilize it for monitor mode and packet injection purposes? I connected MK7AC to the PC, ran the 'iwconfig' command, but nothing is showing up on the Kali machine.
  2. I'm just getting started in the packet capture phase and after getting the ALFA USB WiFi AWUS036NEH and successfully putting it into monitor mode I see it is set to channel 1. With this setting I only see beacons from waps, not traffic from the target channel 6 for one. I have done the usual searching the web and the only mention of channel setting I have seen is within Wireshark itself. Being on version 2.0.2 and on Linux I don't see the options they reference under "capture/options/wireless", doesn't exist. And in my mind I would think that the channel is set on the interface, not the software, I may be wrong, call me noob. Any help is appreciated.
  3. I could just be forgetting a step, but I haven't found an answer through any other questions I received my alfa AWUS036NEH from Hakshop about a week ago. I installed Kali in a VirtualBox virtual machine and have tried using the Alfa on a few test networks. (A Linksys, an Arris, and Netgear routers) I connect the Alfa to the virtual machine and it appears in lsusb and I can see it with Airmon-ng as wlan0. Starting airmon-ng on wlan0 returns monitor mode on mon0. Airmon-ng does list three running processes as possible issues. I have stopped one at a time and then all three without any difference in the problem. I start airodump on mon0 and airodump starts cycling through channels. A minute later I receive one Base Station result with no SSID. Airodump started collecting frames, but then I realized the MAC address the Alfa's Mac address. I also tried Wireshark on that mon0. It only collected information originating from the Alfa that should be on mon0. Neither showed any evidence of the multiple networks in the same room. If pictures would be helpful, I can post those. If any specifics about the setup are needed, just tell me. I'm not sure what is needed to help.
  4. I was hoping that when I put my wireless network card in monitor mode, I will be able to sniff everything in my WLAN. But I was surprised to see that I can only sniff prob requests from other devices connected to the same AP as my laptop. Even though I have disabled any sort of encryption. Even when I disconnect and reconnect my android, I cannot see the association request. Does this has to do with channels and frequencies??
×
×
  • Create New...