Trying to capture monitor mode in Wireshark/Kali

asked 2021-06-14 20:22:05 +0000

Pitorru gravatar image

updated 2021-06-15 15:34:25 +0000

I was trying to follow these post: https://osqa-ask.wireshark.org/questi...

┌──(root💀kali)-[/home/kali] └─# sudo tcpdump -ni mon0 -w /var/tmp/wlan.pcap 1 ⨯ tcpdump: mon0: No such device exists (SIOCGIFHWADDR: No such device)

┌──(root💀kali)-[/home/kali] └─# sudo dumpcap -ni wlan0mon -w /var/tmp/wlan.pcap 1 ⨯ Capturing on 'wlan0mon' dumpcap: The capture session could not be initiated on interface 'wlan0mon' (No such device exists). Please check that you have the proper interface or pipe specified.

edit retag flag offensive close merge delete

Comments

What does ifconfig -a show?

grahamb gravatar imagegrahamb ( 2021-06-15 16:24:42 +0000 )edit

Finally got into monitor mode, now my problem is that in wireshark only shows me 802.11 protocol, and i put my password for decryption correct.

Pitorru gravatar imagePitorru ( 2021-06-15 19:30:59 +0000 )edit

Now you need to capture the 4 EAPOL packets at the beginning of the association of a device with the AP. See the Wiki page on Decrypting 802.11 for more info.

grahamb gravatar imagegrahamb ( 2021-06-15 20:08:36 +0000 )edit

I got thewm sometimes yes sometimes not, I think its kind of my USB Wireless adapter not compt

Pitorru gravatar imagePitorru ( 2021-06-16 17:20:52 +0000 )edit