v1s1t0r1sh3r3 / airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.
GNU General Public License v3.0
6.47k stars 1.18k forks source link

Monitor mode isn't detected #463

Closed glibg10b closed 3 years ago

glibg10b commented 3 years ago

What is your airgeddon version?

v10.42

What is your Linux O.S. and which version?

5.10.0-kali9-amd64

Which is the chipset of your wireless card?

RTL8192EU

Describe the issue and the steps to reproduce it

All dependencies are installed. Monitor mode is enabled (sudo airmon-ng start wlan0):

PHY     Interface       Driver          Chipset

phy0    wlan0           rtl8192eu       TP-Link TL-WN823N v2/v3 [Realtek RTL8192EU]
                (mac80211 monitor mode already enabled for [phy0]wlan0 on [phy0]wlan0)

and works (sudo airodump-ng wlan0):

 CH  2 ][ Elapsed: 0 s ][ 2021-09-19 10:08 ][ paused output                                                                                                  

 BSSID              PWR  Beacons    #Data, #/s  CH   MB   ENC CIPHER  AUTH ESSID                                                                             

 30:45:96:89:E6:FB  -74        1        0    0   5  270   WPA2 CCMP   PSK  rain                                                                              

 BSSID              STATION            PWR   Rate    Lost    Frames  Notes  Probes                                                                           

 30:45:96:89:E6:FB  34:82:C5:CD:C6:DF  -71    0 - 1      0        2

yet Airgeddon claims it's off:

An exploration looking for targets is going to be done... 
Press [Enter] key to continue...

**************************** Exploring for targets ***************************** 
Exploring for targets option chosen (monitor mode needed) 

This interface wlan0 is not in monitor mode

and can't be enabled:

> 2
Setting your interface in monitor mode... 

This interface wlan0 doesn't support monitor mode
cjb900 commented 3 years ago

If you are setting your card into monitor mode before starting airgeddon that can cause issues with airgeddon working properly. You always want to have airgeddon put the card into monitor mode.

glibg10b commented 3 years ago

@cjb900 rebooting my VM and unplugging/replugging the adapter didn't fix it. Modifying the script to ignore monitor mode checks did, though.

iw's output seems to be incorrect. iw wlan0 info 2> /dev/null | grep type prints:

        type managed

even though monitor mode is enabled.

xpz3 commented 3 years ago

@cjb900 rebooting my VM and unplugging/replugging the adapter didn't fix it. Modifying the script to ignore monitor mode checks did, though.

iw's output seems to be incorrect. iw wlan0 info 2> /dev/null | grep type prints:

        type managed

even though monitor mode is enabled.

If you are trying to use this adapter for evil twin, it might not work as the card doesn't seem to support virtual interface which is required for evil twin attack. For further questions or issues, please join discord channel for quick and easier response. https://discord.gg/sQ9dgt9

glibg10b commented 3 years ago

Thanks for the help. My workaround works, so I'm closing the issue.

OscarAkaElvis commented 3 years ago

Create a plugin for that modification. Check the wiki to know how to do it.

glibg10b commented 3 years ago

no-monitor-checks.sh.zip

Tells airgeddon that monitor mode is on, regardless of whether actually is. Monitor mode has to be enabled manually (airmon-ng start <interface>)

EagleDMN06 commented 1 year ago

This interface wlan0 is already in monitor mode

glibg10b commented 1 year ago

@EagleDMN06 Did you seriously just revive this two-year-old thread just to say something that has been established from the start?

Everyone in this thread was just notified of your comment. Imagine how annoying that must be. Please stop commenting under closed threads if you have nothing of substance to say.