Airmon-ng start wlan0

sudo airmon-ng start wlan0

This puts your wireless interface into monitor mode, which is the mode where you can capture all packets, even if they weren't directed to your computer. What the command actually does is it creates another interface called mon0, which you can see when you do iwconfig. This is the command that you probably didn't execute. If you did run it but you can't see mon0 afterwards, let us know what was the command's output.

To do it clean and clear, use this command to kill any process that can cause problems sudo airmon-ng check kill , then use this command to enable monitor mode on mon0 sudo airmon-ng start wlan0 



bt > airmon-ng start wlan1

Airmon-ng responds with some key information on our wireless adapter including the chipset and driver. Most importantly, note that it has changed the designation for our wireless adapter from wlan1 to mon0.

Comments