sudo iwconfig wlan0 mode monitor
我已经尝试过了,它没有用。它告诉我:
Error for wireless request "set mode"(8B06)
Set filed on device wlan0;invalid argument.
我想使用airmon。
sudo airmon-ng start wlan0
结果如下:
Found 6 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!
PID Name
1621 ifplugd
1646 ifplugd
1663 ifplugd
1702 wpa_supplicant
1855 wpa_cli
2757 dhclient
PHY Interface Driver Chipset
null wlan0 rtl8192cu Realtek Semiconductor Corp. RTL8188CUS 802.11n WLAN Adapter
任何帮助将不胜感激。
答案 0 :(得分:0)
为了做到这一点,需要有一个mac80211驱动程序。
一个名为" rtl8xxxu(mac80211)"的新驱动程序Jes Sorensen正在进行中,但监控模式位于TODO列表中; - )
看一下这些链接:
Forum aircrack-ng org with the topic RTL8188SU - Monitor Mode
Thread mail-list: [PATCH v3 0/1] rtl8xxxu (mac80211) driver for rtl8188[cr]u/rtl8192cu/rtl8723au