Enabling monitor mode using airmon-ng

airmon-ng is part of the aircrack-ng suite of wireless security auditing tools. airmon-ng is a tool that's used to configure a wireless adapter into (and out of) monitor mode.

Let's see how we can enable and disable monitor mode:

  1. To get started, open a new Terminal window and execute either the ifconfig or iwconfig command to verify the wireless adapter status and ID:

  1. Before enabling monitor mode, we need to kill any background processes that may prevent the adapter from being converted into monitor mode. By using the airmon-ng check kill command, the tool will check for any processes that may prevent the adapter from converting into monitor mode and kill them:

  1. Next, execute airmon-ng start wlan0 to enable monitor mode. Additionally, a new logical interface will be created, as shown in the following screenshot:

  1. The wlan0mon interface will be used to monitor IEEE 802.11 networks. To disable monitor mode, simply use the airmon-ng stop wlan0mon command.

By completing this exercise, you can now enable monitoring on a wireless adapter using both the manual method and the airmon-ng tool.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
52.14.221.113