Jump to content

monitor mode in 2.8


JohnnyBoy

Recommended Posts

Hey, I am unable to get monitor mode going in 2.8 unless I change etc config wireless to have wlan0 start in monitor mode.

All of the old ways to do this does not seem to work anyway. Pre-2.8 I was able to get it going, where wlan0 would stay in Master mode while mon0 would channel skip and get all traffic.

To keep this post brief, i tried about every "what should work method", and tried them all prefacing with killall hostapd before them, rebooting after every try just to make sure.

for instance, the below methods do not work, they channel skip correctly, but nothing comes up. And the card is working, as I test this against it in monitor mode at start up.But I tried many other possibilities as well.

1.killall hostapd
ifconfig wlan0 down
ifconfig wlan0 up
airmon-ng start wlan0
airodump-ng mon0
NO... does not work...
2.killall hostapd
ifconfig wlan0 down
airmon-ng start wlan0
airodump-ng mon0
basically keep wlan0 down
NO...
now try:
[stop the wireless service in the GUI before continuing for 2.7.0+]
airmon-ng start wlan0
airodump-ng mon0
NO
catches nothing....
5.
killall hostapd
ifconfig wlan0 down
iwconfig wlan0 mode monitor
ifconfig wlan0 up
airodump-ng wlan0
nothing....
I also tried iterations of all of the above without killall hostapd.
On 2.7 I did not have this written down, but think it was simply

ifconfig wlan0 down
airmon-ng start wlan0
ifconfig wlan0 up
airodump-ng wlan0
Or something like that.
Any advice or what works for you would be appreciated.
Even if "this works for me".....
I do have some custom setups... nothing that should effect this,
but some which possibly could.
(Karma is off, ap is running encryption and not broadcasting,
web folder is in usb... )
(Basically, my goal is to have this going, plugged into battery
pack with my android wireless going into it and no command
ethernet port being used so I can better walk around and get
readings and perform tests for my company's network security.)
Link to comment
Share on other sites

You got it all mixed up. Why the f are you trying to airodump on a pineapple? You could just do that on your laptop with the built in wifi card. You are making it too complicated. The pineapple is for MITM'ing people, not using as a super complicated passive sniffer.

Link to comment
Share on other sites

You got it all mixed up. Why the f are you trying to airodump on a pineapple? You could just do that on your laptop with the built in wifi card. You are making it too complicated. The pineapple is for MITM'ing people, not using as a super complicated passive sniffer.

It's not all about MITM though, with the greatest fruit of them all you can do amazing security stuff, MITM or not.

-Foxtrot

Link to comment
Share on other sites

You got it all mixed up. Why the f are you trying to airodump on a pineapple? You could just do that on your laptop with the built in wifi card. You are making it too complicated. The pineapple is for MITM'ing people, not using as a super complicated passive sniffer.

You are right, in a sense...

Why use the pineapple for anything else wifi related when I could just plug in a wifi usb card to my android phone and use it for everything?

Then it would be why do that when I could modify the wifi driver (because I am a programmer ) to accept monitor mode?

Laptop, no, that is ten times the size.

I bought the pineapple to do before any of that because it is popular and I wanted to see how it was done right before experimenting.

But, it has a nice form factor, does a lot of things right, and it is fun to play with openwrt.

Airodump only takes one command, btw. If started in monitor mode.

You can run reaver, airodump, everything right there from the box and do all the mitm stuff my phone can do, but more reliably,

and in my case with a much bigger antenna.

Link to comment
Share on other sites

You are right, in a sense...

Why use the pineapple for anything else wifi related when I could just plug in a wifi usb card to my android phone and use it for everything?

Well I now realize that people were simply looking for additional functionality to utilize in the pineapple. I thought they were just trying to use it to run airodump-ng and thought "Well jeez that's kinda a waste of all the added features present in the device!""

Link to comment
Share on other sites

I just ran across this problem running reaver. I can put the interface into monitor mode, but it does not work correcty. It will only see a few of the AP and it's interrmentent at best.

I put this into my WPS button script and press it before starting reaver.

ifconfig wlan0 down
airmon-ng stop wlan0
airmon-ng stop mon0
airmon-ng stop mon1
airmon-ng start wlan0

It seems to fix the problem.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...