在运行 Kali Linux 的 Android 上运行 airmon-ng 后 wlan0 消失

在运行 Kali Linux 的 Android 上运行 airmon-ng 后 wlan0 消失

LG G3 Android 5.0 设备,使用 Linux Deploy 应用程序进行 root,Kali Linux 2.0 安装了所有组件。

我通过 SSH 连接到 Kali Linux 并尝试监控无线流量。

$ ifconfig wlan0
wlan0     Link encap:Ethernet  HWaddr 34:...:b9  
          inet addr:172.20.10.6  Bcast:172.20.10.15  Mask:255.255.255.240
          inet6 addr: f0...b9/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:428 errors:0 dropped:1 overruns:0 frame:0
          TX packets:477 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:185189 (180.8 KiB)  TX bytes:91160 (89.0 KiB)


$ airmon-ng 

PHY Interface   Driver      Chipset

phy0    p2p0        wcnss_wlan  Not pci, usb, or sdio
phy0    wlan0       wcnss_wlan  Not pci, usb, or sdio


$ airmon-ng start wlan0

Found 2 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!

  PID Name
1588 wpa_supplicant
8679 dhcpcd

PHY     Interface       Driver          Chipset

phy0    p2p0            wcnss_wlan      Not pci, usb, or sdio
phy0    wlan0           wcnss_wlan      Not pci, usb, or sdio
Failed to set wlan0mon up using ip
command failed: No such device (-19)

                (mac80211 monitor mode vif enabled for [phy0]wlan0 on [phy0]wlan0mon)
                (mac80211 station mode vif disabled for [phy0]wlan0)

此后,wlan0它不再可用,并且不会出现在ifconfig.似乎没有任何正在运行的aircrack-ng进程,我设法将其恢复的唯一方法是重新启动手机。

# after running airmon-ng start wlan0
$ airmon-ng 

PHY Interface   Driver      Chipset

phy0    p2p0        wcnss_wlan  Not pci, usb, or sdio

这次失败的原因是什么?

答案1

如果wlan0WiFi 适配器不支持监控模式,则可能会发生这种情况。

具体来说,LG G3 的内部 WiFi 设备不支持监控模式。

相关内容