11 October 2017

Kali Linux+Wireshark - activar modo wireless sniffer

Primeiro é necessário ajustar o interface de wireless para modo sniffer. Isso é conseguido através do comando airmon-ng

http://www.aircrack-ng.org/doku.php?id=airmon-ng

Usage

usage: airmon-ng <start|stop> <interface> [channel] or airmon-ng <check|check kill>
Where:
  • <start|stop> indicates if you wish to start or stop the interface. (Mandatory)
  • <interface> specifies the interface. (Mandatory)
  • [channel] optionally set the card to a specific channel.
  • <check|check kill> “check” will show any processes that might interfere with the aircrack-ng suite. It is strongly recommended that these processes be eliminated prior to using the aircrack-ng suite. “check kill” will check and kill off processes that might interfere with the aircrack-ng suite. For “check kill” see

airmon-ng check - para ver o estado

airmon-ng check kill - matar processos que tenham impacto com o airmon-ng

airmon-ng start wlan0 - inicia o modo monitor

entrar no wireshark e activar a captura através do interface wlan0mon

terminada a recolha fazer, reactivar o modo rede no interface wlan0:

airmon-ng stop wlan0mon  ou  sudo airmon-ng stop
service network-manager start



No comments:

Post a Comment

Passos usados para integrar Meraki MX com Zscaler

  Configurações usadas para integrar Meraki MX com Zscaler 1- Identificar que Networks deverão utilizar esta regra Network tags configuradas...