我是 Kali 新手,但我真的很想了解这一点,所以我尝试了一些参考的在线教程aircrack-ng
。
我使用 2 个接口,即我的 wifi 和网络适配器(它连接到与第一个接口相同的 WiFi)。然而,每次我使用airmon-ng start [networkname]
它时,它都会断开我的 WiFi。这可能是因为网卡无效吗?或者也许是因为托管模式?
wlx00223f942bc4 IEEE 802.11bgn ESSID:"JIxx0Ovqee1j"
Mode:Managed Frequency:2.462 GHz Access Point: 08:76:FF:CB:C4:21
Bit Rate=18 Mb/s Tx-Power=30 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Encryption key:off
Power Management:on
Link Quality=70/70 Signal level=-40 dBm
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:1 Invalid misc:23 Missed beacon:0
wlp3s0 IEEE 802.11bgn ESSID:"JIxx0Ovqee1j" -->home wifi
Mode:Managed Frequency:2.462 GHz Access Point: 08:76:FF:CB:C4:21
Bit Rate=18 Mb/s Tx-Power=15 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Encryption key:off
Power Management:on
Link Quality=56/70 Signal level=-54 dBm
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:0 Invalid misc:145 Missed beacon:0
问题(使用监控模式后):
root@sney:/home/sney# airmon-ng start wlx00223f942bc4
Found 6 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to run 'airmon-ng check kill'
PID Name
768 NetworkManager
795 avahi-daemon
829 avahi-daemon
1000 wpa_supplicant
1236 dhclient
2225 dhclient
PHY Interface Driver Chipset
phy0 wlp3s0 iwlwifi Intel Corporation Centrino Wireless-N 2200 (rev c4)
phy1 wlx00223f942bc4 carl9170 NetGear, Inc. WN111(v2) RangeMax Next Wireless [Atheros AR9170+AR9101]
Interface 15mon is too long for linux so it will be renamed to the old style (wlan#) name.
(mac80211 monitor mode vif enabled on [phy1]wlan0mon
(mac80211 station mode vif disabled for [phy1]wlx00223f942bc4)
答案1
这是完全正常的,你的网卡没有问题。启用监控模式后,接口从 wlan0 切换到 wlan0mon 进行监控,捕获信息。这意味着您只能使用其中一种接口模式。您可以使用以下代码再次打开 WiFi。
sudo service network-manager restart
sudo ifconfig wlan0 up
答案2
感谢您的帮助,我相信卡利已将其网络管理器重命名为“NetworkManager”,因此我将其切换为“网络管理器”,它对我来说效果很好