HACKER'S PARADISE

                                                 a place to be........
Monitor Mode in New Kali Linux – Network Hacking – Part 3

In this post, we will look at how you can enable monitor mode in your external Wi-Fi adapter using your virtual kali machine.

Now if you do not know much about monitor mode let me tell you. It is a mode in which your external wifi adapter will be able to read all the data transmitted wirelessly in the air. In general, your wifi adapter is in a managed mode where it only reads data that is only for you.

In a network, the device ensures the packet travel in the right direction and reaches its assigned destination by using Mac addresses.

Now to see the packet and read their data we need to go into monitor mode.

First by typing ifconfig, we can see the connected interfaces. Here eth0 is treated as a wired interface for your virtual kali machine and wlan0 is the wireless interface. Here wlan0 is our external wifi adapter

NOTE : If you do not know how to connect your virtual kali machine to a external adapter you can check my other post below

Now we will use the command iwconfig to see the mode of our interfaces.

>> iwconfig

Now here we can see there is a mode listed as managed but we want it monitored. To do so follow below.

  • Managed mode - only capture packet that is only sent to that specific device
  • Monitor mode -  can see all the packets in air even which are not specific to that device

Also ensure you should be in the root mode and to do the commands below. For root

  • >> sudo su
  • Default password : kali

Monitor Mode

Now follow the commands below to get into monitored mode

>> ifconfig wlan0 down

>> airmon-ng check kill

>> iwconfig wlan0 mode monitor 

>> ifconfig wlan0 up

Monitor Mode

>> iwconfig

Monitor Mode

Now we can see that the mode of our interface has changed to monitor.

Monitor mode is only used in the pre-connection attack as it disables our internet connectivity.

Now this interface can read any packets that are in the air and can sniff the data packets and can also extract valuable information from them that might be useful to us against the target.

Now not all adapter does not support monitor mode so we need to check beforehand whether the adapter supports monitor mode or not. You can check link below if you are planning to buy one or just want to compare them.

Also, do not let your curiosity fade away and increase your skills in hacking and networking only on Hackers Paradise. Click below to learn more :

6 thoughts on “Monitor Mode in New Kali Linux – Network Hacking – Part 3”

  1. Pingback: new airodump ng - Network Hacking - Part 4 - Hacker's Paradise

  2. Pingback: Airodump ng (2) - Network Hacking - Part 5 - Hacker's Paradise

  3. Pingback: aireplay ng - Network Hacking - Part 6 - Hacker's Paradise

  4. Pingback: Hacking WiFi with Kali Linux - Network Hacking - Part 7 - Hacker's Paradise

  5. Pingback: What is a WPA2 password and how to crack it? - Networking Hacking - Part 8 - Hacker's Paradise

  6. Pingback: New WPA2 password cracking - Network Hacking - Part 9 - Hacker's Paradise

Leave a Comment

Your email address will not be published. Required fields are marked *