Saturday, May 12, 2012

Using Aircrack-NG Suite (Airmon-NG)

Enabling Monitoring Mode For Wireless Interface Using Airmon-NG
Airmon-ng is used to enable monitoring mode for wireless interfaces to enable them to be able to be use in airodump-ng, aireplay-ng, aircrack-ng, airdrop-ng, airbase-ng and others.


usage: airmon-ng [channel] or airmon-ng
Where:
  • indicates if you wish to start or stop the interface. (Mandatory)
  • specifies the interface. (Mandatory)
  • [channel] optionally set the card to a specific channel.
  • “check” will show any processes that might interfere with the aircrack-ng suite. It is strongly recommended that these processes be eliminated prior to using the aircrack-ng suite. “check kill” will check and kill off processes that might interfere with the aircrack-ng suite. 

a) airmon-ng              (List available wireless interfaces)
b) airmon-ng start wlan3  (Enable monitoring mode for wlan3)
c) airmon-ng              (List available wireless interfaces)
                           You should be able to see mon0
d) ifconfig mon0 down     (Bring down mon0 so that we can 
                            spoof MAC address)
e) macchanger mon0 --mac 00:11:22:33:44:55
                          (Change MAC to 00:11:22:33:44:55)
f) ifconfig mon0 up       (Bring mon0 up)
g) ifconfig mon0          (Check the changes in MAC)


Learn more

No comments: