Thursday, January 10, 2008

Putting your card into monitor mode

First step to begin hacking the WEP networks is to put your wireless network card into monitor mode. For this we will use ifconfig and iwconfig. As I wrote in last post, these instructions may not work for your card. I will explain how to set it up with atheros chipset cards in a separate post. This is for Broadcoms or RT2500 and many other cards.
Step 1: Open a Konsole shell by clicking on the little black monitor icon on the bottom left hand corner of the screen.
Now we want to see what the cards installed on our computer are known as.
Step 2: At the prompt type iwconfig
You will see something like this:

lo no wireless extensions

eth0 IEEE 802.11b/g ESSID:Off/any Nickname: "Broadcom 4311"

Mode: Managed Frequency=2.437 GHz...

And some more lines.....

Disregard the 'lo' card. Your card is the one or more other cards listed. In my case the card is known as 'eth0'. As we can also see in the second line, the card is currently in managed mode, we must get it into monitor mode.

We also need our card to be "UP". To check the up and down status, we

Type : ifconfig

The results should show your card and the second line of the cards information should start with 'UP'. If your card is not shown or if it is not showing it with the word 'UP', then we must put it up. If you're not sure, you can also put it up and there will be no harm done. Here's how we do it.

Type : ifconfig eth0 up (replacing 'eth0' with your card).

That's it. Easy , wasn't it?

Now type ifconfig again and you should see your card and marked as up. Here's a screenshot of the steps so far:


Step: 3

Type : iwconfig eth0 mode monitor

In case you couldn't tell, this places the card into monitor mode. Doing iwconfig again should now show mode as monitor, as shown in this screenshot:
If you followed all these simple steps, you should be ready to start with airodump. If you have an atheros based card, stand by...

14 comments:

Muggs said...

First and foremost: This site is awesome! THANK YOU!
I'm also a total noob at Linux and this bolg is a Godsend.
Now for a question: I tried putting my internal wireless card into moitor mode, but it keeps closing the connection and then nothing!?
Also how would I get Linux to detect a USB wireless card?

Miss Take said...

I don't get what you mean by 'closing the connection'.

To get your network card name (e.g. rausb0) type iwconfig at a Konsole prompt.

Muggs said...

OK I got it thanks! The card in my laptop wasn't letting me do anything. I had an old Linksys WPC11 V4 lying around and that worded great!

Thanks again for a wonderful tut.

Anonymous said...

hey great site but i assume this is only for linux users. Can you create one for windows users?

Unknown said...

Error for wireless request "Set Mode" (8B06)
SET failed on device eth0 ; Operation not permitted.

what can i do?

rflores22286 said...

Great blog i must say, i do have a bit of a problem though, my lan card shows up as wlan0 and everytime i try to put it into monitor mode it says device is busy i was wondering if there is anyway around that...

rflores22286 said...

great blog, i was wondering if anyone can help... my wireless card shows up as wlan0 and everytime i put it into monitor mode it says device is busy... any help?

rflores22286 said...

wonderful blog, but im having a problem, everytime i try to put my NIC to monitor mode it says device is busy, any advice

bryanvestal said...

to put 1395 into monitor Down the card first:

ifconfig wlan0 down
iwconfig wlan0 mode Monitor
ifconfig wlan0 up

Then iwconfig to confirm its mode...

Birdsbeaks said...

Thanks alot! How do i put a card back into managed mode, after successfully putting it into monitor mode?

Unknown said...

every time i try and iwconfig eth0 mode monitor it sais

ifconfig wlan0 mode monitor
SIOCSIFADDR: Permission denied

Unknown said...

I can't help but notice that alot of you guys are asking questions that could easily be solved by using the command:

man iwconfig
or
man ifconfig

other useful commands are
whatis iwconfig
whereis iwconfig

If wep cracking is your primary interest you should also check out apps like aircrack-ng and kismet, both of witch are great tools. The aircrack suite also comes with a command "airmon-ng" which will tell you the driver that your card is using (e.g. oronico, or the infamous madwifi drivers) and if used like this:

airmon-ng start wlan0 <(btw that is a zer0 not an o I noticed that several comments were using the o and not the 0 which could have been detrimental to your success)

For you windows users, you should check out Cane and Able and Network Stumbler GREAT TOOLS

Once you've gained access to the network move on to apps like DSNIFF, NMAP, and HPing2

scorpion said...

it is so benefit but when displaying command iwconfig it shows these :

iwconfig eth1 mode monitor
Error for wireless request "Set Mode"(8B06):
SET failed on device eth1 ; Operation not supported.
so how can i solve this error ?
thankyou guys :)

Unknown said...

Very informative post. Keep up the good work. I would really look forward to your other posts

Dell - Inspiron 15.6" Laptop - 4GB Memory - 500GB Hard Drive - Black (15RV-8667BLK)

Dell - Inspiron 17.3" Laptop - 4GB Memory - 500GB Hard Drive - Black (17RV-6273BLK)