Advertisement
Guest User

Untitled

a guest
May 20th, 2019
317
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.70 KB | None | 0 0
  1. airmon-ng
  2.  
  3. root@kali:~# airmon-ng
  4.  
  5. PHY Interface Driver Chipset
  6.  
  7. phy0 wlan0 88XXau Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac 2T2R DB WLAN Adapter
  8.  
  9. airmong-ng start wlan0
  10.  
  11. root@kali:~# airmon-ng start wlan0
  12.  
  13. Found 2 processes that could cause trouble.
  14. Kill them using 'airmon-ng check kill' before putting
  15. the card in monitor mode, they will interfere by changing channels
  16. and sometimes putting the interface back in managed mode
  17.  
  18. PID Name
  19. 2678 NetworkManager
  20. 2693 dhclient
  21.  
  22. PHY Interface Driver Chipset
  23.  
  24. phy0 wlan0 88XXau Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac 2T2R DB WLAN Adapter
  25.  
  26. (mac80211 monitor mode already enabled for [phy0]wlan0 on [phy0]10)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement