Aicrack-ng 问题...在 wlan0mon 上启用了监控模式,但 airodump 导致系统注销

Aicrack-ng 问题...在 wlan0mon 上启用了监控模式,但 airodump 导致系统注销

Ubuntu 14.04 LTS

因此,设备进入监控模式,wlan0mon但 wifi 断开连接(奇怪),当我运行时,airodump-ng wlan0mon它开始扫描,然后运行一两分钟,没有任何结果(我就站在我的 Wifi 路由器旁边),然后系统将我注销???为什么?我再次“困惑”了……

请帮帮我! :(

Aircrack-ng 1.2 rc1 r2459 - (C) 2006-2014 Thomas d'Otreppe

airmon-ng start wlan0

Found 5 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!

  PID Name
  591 avahi-daemon
  594 avahi-daemon
 1089 NetworkManager
 1166 wpa_supplicant
 1882 dhclient

PHY Interface   Driver      Chipset

phy0    wlan0       iwlwifi     Intel Corporation Wireless 7260 (rev 73)

        (mac80211 monitor mode vif enabled for [phy0]wlan0 on [phy0]wlan0mon)
        (mac80211 station mode vif disabled for [phy0]wlan0)

答案1

airmon-ng 检查并杀死。

在 Aircrack-ng v1.2 RC2 中

Airmon-zc 看起来将会取代 airmon-ng。

相关内容