staz0t / hashcatch

Capture handshakes of nearby WiFi networks automatically
http://stazot.com/hashcatch
GNU General Public License v3.0
727 stars 84 forks source link

Monitor mode check during setup fails #20

Closed splifter closed 4 years ago

splifter commented 4 years ago

Hi, im trying to install hashcatch via cloning the git repo and "./hashcatch --setup" on Kali (Linux kali 5.6.0-kali1-amd64 #1 SMP Debian 5.6.7-1kali1 (2020-05-12) x86_64 GNU/Linux). My card is an Alfa AWUS051NH which supports monitor mode but the setup checkup fails: phy2 wlan0 rt2800usb Ralink Technology, Corp. RT3572

[*] Enter your wireless interface: wlan0
[*] Trying to set the given interface to monitor mode
[-] Could not set the given wireless adapter to monitor mode!
[-] Enter another wireless interface to try again:

after that check, the card is in monitor mode:

root@kali:/home/kali/Desktop# iwconfig

wlan0     IEEE 802.11  Mode:Monitor  Frequency:2.412 GHz  Tx-Power=20 dBm   
          Retry short  long limit:2   RTS thr:off   Fragment thr:off
          Power Management:off

deactivating the monitor mode via airmon-ng brings up following message:

root@kali:/home/kali/Desktop# airmon-ng stop wlan0

PHY     Interface       Driver          Chipset

phy2    wlan0           rt2800usb       Ralink Technology, Corp. RT3572

You already have a wlan0 device but it is NOT in station mode.
Whatever you did, don't do it again.
Please run "iw wlan0 del" before attempting to continue

Feels like the setup check is doing something no "ok"?

staz0t commented 4 years ago

You already have a wlan0 device but it is NOT in station mode. Whatever you did, don't do it again. Please run "iw wlan0 del" before attempting to continue

This error sometimes occurs when using airmon-ng to reset to station mode because the card was not set to monitor mode by airmon-ng. Nothing to worry there. If you don't want that error, use ifconfig and iwconfig to reset to station mode instead of airmon-ng.

Hashcatch uses sudo aireplay-ng --test [your interface] to check if the card can be set to monitor mode. Try running the command and see what the output is.

If your card works with aircrack suite, it should work with hashcatch.

staz0t commented 4 years ago

Closing due to inactivity. Feel free to reopen if you're still facing issues.