This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Kali cannot check “Capture packets in monitor mode”

0

I am running Kali and the "Capture packets in monitor mode" for eth1 is grayed out. what do I do?

asked 19 Mar '15, 16:21

BryMasters01's gravatar image

BryMasters01
1111
accept rate: 0%


2 Answers:

0

Install aircrack-ng, run airmon-ng on eth1, and then capture on whatever device that script says to. See the section on Linux monitor mode in the Wireshark Wiki page on capturing on WLAN interfaces.

answered 19 Mar '15, 23:35

Guy%20Harris's gravatar image

Guy Harris ♦♦
17.4k335196
accept rate: 19%

0

I don't believe that eth1 is your wireless interface. First you have to put the interface in monitor mode using iwconfig or airmon-ng. Then depending on what you used you will select wlan0 or mon0 in Wireshark. If it doesn't work make sure you are using the right chipset/drivers. Some don't support monitor mode.

answered 20 Mar '15, 01:10

Roland's gravatar image

Roland
7642415
accept rate: 13%