WiFi Hacking

First blog will be about what I am actually doing currently and that is doing some wifi hacking.

  1. See if your wifi card can be used in monitoring mode.

Commands used: ifconfig, iwconfig and airmon-ng

ifconfig to let you see what the name of your wifi card is.

wlx1c5a3e4de959 is my card that I will be using.

To see if this card can go into monitor mode we need to bring it down, using ifconfig.

ifconfig wlx1c5a3e4de959 down

ifconfig just to confirm that the command worked

As you can see the card is no longer displayed

2. Putting the card into monitor mode using iwconfig

iwconfig to display all availible cards

Here we can see the card is in Managed mode we need to change it to Monitor mode

iwconfig wlx1c5a3e4de959 mode monitor

Now we can see its in Mode: Monitor

Leave a comment

Your email address will not be published. Required fields are marked *