Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

Can't capture packets in Kali 2020.1

Hi guys,

I am writing this post after having been researching over the internet for several days with no clues left. Currently, I am trying to use my TL-WN821N v6 wifi usb adapter for capturing wifi traffic. I am intending to do this on my Kali 2020.1 VM.

Just in case someone wants to ask about it, the drivers I have installed were grabbed from the following github repo: https://github.com/Mange/rtl8192eu-linux-driver

Just to highlight, I am being able to use perfectly fine airodump-ng and aireplay-ng so, this means that the wifi adapter has enabled monitor and injection features. However, I am not being able to capture any packages through Wireshark.

When executing LSUSB, I get the following: image here (sorry for putting images like this but still do not have enough karma points!)

If trying to switch into Monitor mode through traditional way, the following occurs:

Part 1 image here

Part 2 image here

So I end up switching into Monitor mode through the following way which does not rename the wlan0 interface into wlan0mon after switching its mode: image

After this, this are the results of running IFCONFIG and IWCONFIG:

IFCONFIG image

IWCONFIG image

If jumping into Wireshark, wlan0 is present and has enabled the Monitor field but, whenever I try to check it, it gets automatically unchecked. image

But everything gets even more weird when I suddenly decide to expand the channel picklist of the Wireless Toolbar. image

After setting any value, it automatically returns to channel 1 AND, it suddenly appears the phy0.mon interface as shown on the following screen: image

Also, if entering into the interfaces Capture Options, it does also have the Monitor field enabled AND I am now able to check it without getting it automatically unchecked as it happened with the wlan0 interface. Just to remark, wlan0 interface is still there with the same behavior: image

In case I try doing a capture on the phy0.mon interface, nothing happens, nor a single package is shown and, once we close it, I get the message: “No packets captured”. Now, this is the new behavior that can be seen upong running IFCONFIG and IWCONFIG:

new IFCONFIG image

new IWCONFIG image

Finally, if trying to stop the Monitor mode through airmon-ng tool, I get the following screen: last image

Any comments, suggestions, solutions are more than appreciated!

Regards.

Alejandro.

Can't capture packets in Kali 2020.1

Hi guys,

I am writing this post after having been researching over the internet for several days with no clues left. Currently, I am trying to use my TL-WN821N v6 wifi usb adapter for capturing wifi traffic. I am intending to do this on my Kali 2020.1 VM.

Just in case someone wants to ask about it, the drivers I have installed were grabbed from the following github repo: https://github.com/Mange/rtl8192eu-linux-driver

Just to highlight, I am being able to use perfectly fine airodump-ng and aireplay-ng so, this means that the wifi adapter has enabled monitor and injection features. However, I am not being able to capture any packages through Wireshark.

When executing LSUSB, I get the following: image here (sorry for putting images like this but still do not have enough karma points!)

If trying to switch into Monitor mode through traditional way, the following occurs:

Part 1 image here

here:

Part 2 image herehere:

So I end up switching into Monitor mode through the following way which does not rename the wlan0 interface into wlan0mon after switching its mode: image

After this, this are the results of running IFCONFIG and IWCONFIG:

IFCONFIG image

IWCONFIG image

If jumping into Wireshark, wlan0 is present and has enabled the Monitor field but, whenever I try to check it, it gets automatically unchecked. image unchecked:

But everything gets even more weird when I suddenly decide to expand the channel picklist of the Wireless Toolbar. image

After setting any value, it automatically returns to channel 1 AND, it suddenly appears the phy0.mon interface as shown on the following screen: image

Also, if entering into the interfaces Capture Options, it does also have the Monitor field enabled AND I am now able to check it without getting it automatically unchecked as it happened with the wlan0 interface. Just to remark, wlan0 interface is still there with the same behavior: image

In case I try doing a capture on the phy0.mon interface, nothing happens, nor a single package is shown and, once we close it, I get the message: “No packets captured”. Now, this is the new behavior that can be seen upong running IFCONFIG and IWCONFIG:

new IFCONFIG image

new IWCONFIG image

Finally, if trying to stop the Monitor mode through airmon-ng tool, I get the following screen: last image

Any comments, suggestions, solutions are more than appreciated!

Regards.

Alejandro.