Linux – Monitor Mode doesn’t work in Kali 2.0

kali-linuxlinuxwireshark

For the last year or so I have been using this exact setup with Kali 1.0. Everything worked fine with Wireshark. Now, when I am connected to a Wi-Fi access point my card REFUSES to stay in monitor mode. I have tried the following.

Scenario 1:

  1. Live boot Kali 2.0
  2. Open terminal
  3. $airmon-ng start wlan1 (a USB wireless adapter I have used for sniffing in the past)
  4. output is now wlan1mon (I understand why it outputs this I read the Kali docs)
  5. Connect to my home network
  6. Open Wireshark and listen to wlan1mon
  7. I only see Broadcast ARP requests and traffic from my machine

Scenario 2:

  1. Live boot Kali 2.0
  2. Open terminal
  3. ifconfig wlan1 down
  4. iwconfig wlan1 mode monitor
  5. ifconfig wlan1 up
  6. Connect to my home network
  7. Open wireshark and listen to wlan1
  8. I only see Broadcast ARP requests and traffic from my machine

I'm not sure what it's problem is.

Best Answer

after starting monitor the system it will suggest some process that may cause troubles...try killing them...and using monitor and connecting to a network may cause troubles...

Related Question