Modes of Operation in Wireless Interface Card (Managed Mode and Monitor Mode)

In wireless networks, if wireless devices are within your range you can capture packets of those devices. Even if the packets are not directed to our computer, even if we are not connected to target network, even without knowing the password of target network.

Because wireless devices packets are sent in the air and we can do sniffing over those packets and can look into the other people traffic and spying on them. This can be done by changing the mode of operation of wireless interface card and putting our wireless interface card into Monitor mode.

There are 2 modes of operation of wireless interface card.

Managed Mode: Managed mode is the default mode of wireless interface card. By default each device receives data / packet whose destination MAC is similar to the device’s MAC who is receiving the packet.

Monitor Mode: In monitor mode, we can capture packets even their destination MAC address is not similar to our computer MAC address.

How to put wireless interface card into monitor mode:

iwconfig

iwconfig, which is similar to ifconfig but iwconfig lists the wireless interfaces only while ifconfig lists all interfaces. Mode of this wireless interface is set to Managed (By default), means this device can only capture packets which have the destination MAC as the MAC address of this device.

But our target is to capture all the packets that are within our range even they are sent to the router or to the other devices. We need to set this mode to Monitor mode instead of Managed mode.

iwconfig – List Wireless Interfaces

Before changing the mode of wireless interface. Disable network interface card.

ifconfig wlan0 down
Disable Network Interface Card

Run the command which will kill the processes that could interfere in changing the wireless interface into monitor mode.

airmon-ng check kill
Kill Processes

Now enable Monitor mode

iwconfig wlan0 mode monitor

where wla0 is the name of your wireless interface card. In your case, it could be different.

Network Interface in Monitor Mode

Again enable the network interface card

ifconfig wlan0 up
Enable Network Interface

Run iwconfig command again to confirm that your wireless interface card is switched into monitor mode.

iwconfig
Wireless Interface in Monitor Mode

Leave a Reply

Your email address will not be published. Required fields are marked *