Error While Changing Wifi-Adapter To Monitor Mode on VMware

manboy123

New Member
Joined
Oct 8, 2020
Messages
2
Reaction score
0
Credits
27
So i'm doing a hacking course on Udemy and trying to do the airodump-ng commands myself and i bought a new external wireless adapter for it and it connects perfectly to the host device, but when i try to change it to the monitor mode, it just doesn't happen. Here are the inputs and outputs of the terminal:
Code:
root@kali:~# airmon-ng
PHY     Interface       Driver          Chipset

null    wlan0           r8188eu         Realtek Semiconductor Corp. RTL8188EUS 802.11n Wireless Network Adapter

root@kali:~# airmon-ng start wlan0
Found 2 processes that could cause trouble.
Kill them using 'airmon-ng check kill' before putting
the card in monitor mode, they will interfere by changing channels
and sometimes putting the interface back in managed mode

   PID Name
   497 NetworkManager
   682 wpa_supplicant

PHY     Interface       Driver          Chipset

null    wlan0           r8188eu         Realtek Semiconductor Corp. RTL8188EUS 802.11n Wireless Network Adapter

root@kali:~# airmon-ng check kill

Killing these processes:

PID Name
682 wpa_supplicant

root@kali:~# ifconfig wlan0 down
root@kali:~# iwconfig wlan0 mode monitor
Error for wireless request "Set Mode" (8B06) :
    SET failed on device wlan0 ; Invalid argument.

I wanna know why is this error happening, what does it mean and how can i fix it.

Thanks in advance
 


I had a similar problem with my wifi card, which uses the rtl8812au driver when I set up a lab a few weeks ago. The problem is - the driver supplied with the latest version of Kali doesn't support monitor mode or packet injection.

To fix the problem - I ended up having to install aircrack-ng's modded version from their github.

There is a modded version of the r8188eu driver which can be built and installed from source here:
https://github.com/aircrack-ng/rtl8188eus

And for anybody with the same problem as myself - using the rtl8812au driver, the modded 8812 driver can be found here:
https://github.com/aircrack-ng/rtl8812au

Use git to Clone the appropriate repo in your kali VM.
Bash:
git clone URL
Where URL is one of the URLs listed above!

Then carefully follow the instructions in the documentation and on the github pages in order to build and install the driver.
 
Last edited:

Members online


Latest posts

Top