How to change the mode of wifi adapter for wifi password cracking

In Laptops, it is recommended to use an external wifi adapter

Sumit Jaiswal
4 min readJul 8, 2021

As we know, for cracking wifi passwords with the help of a laptop, we need an external wifi adapter. So in this post, we are going to put a wifi adapter in monitor mode in Kali Linux. In wireless networks, if wireless devices are within your range, we can capture those devices’ packets. But we need to change wireless/managed mode to Monitor mode.

Because wireless devices send the packets in the air, we can sniff those packets and look into other people’s traffic, and spying on them. To do this, we need to change the mode of operation of our wireless interface so that it operates in monitor mode.

What is Monitor mode in the wifi adapter?

We can catch packets even their objective MAC address in monitor mode isn’t like our PC MAC address. i.e we can catch all packets inside our reach, regardless of whether the packets are not coordinated to our PC.

What is Managed Mode in Wifi Adapter?

Managed mode is the default method of the wireless interface card. As a matter of course, every device gets information/bundle whose objective MAC is like its MAC, which is getting the packets. i.e it will just catch bundles that are coordinated to our PC.

How to Put Wifi Adapter in Monitor Mode:

(1) At first, open Terminal and type iwconfig, and then we will see wlan0(you may see a different name), an external wireless adapter. We will see that the mode of that external wireless adapter is set to be managed by default. In Managed Mode device can only capture packets that have the destination MAC as the MAC address of this device.

iwconfig

iwconfig: It is similar to ifconfig, but it lists all wireless interfaces only while ifconfig lists all interfaces.

(2) For changing the wireless interface mode, we need to disable the network interface card. The below command will help to disable wlan0. (Wireless Interface Name)

ifconfig wlan0 down

(3) But Before changing the mode to Monitor, we have to run the below command, which will kill any processes that could interfere in changing the wireless interface into monitor mode. This step is Optional.

airmon-ng check kill

By running this command, we will ultimately lose any internet connection we had at that time. But this is not a problem because we only need to be in monitor mode. No internet connection is required to run any of the attacks that require monitor Mode.

(4) Now, we are going to enable Monitor Mode. By using the below command:

iwconfig wlan0 mode monitor

Where wlan0 is the name of our wireless interface card.

(5) Again, we need to enable the network interface card by using the below command.

ifconfig wlan0 up

Now, after we rerun the iwconfig command, we’ll see that the mode is set to monitor mode. So basically, this interface can now be used to capture any packets that are within our range. Not only the packets that are directed to our computer.

In the above tutorial, we will use the name of the wifi interface card which will be shown in our system everywhere instead of wlan0. After changing the mode of the wifi adapter from managed to monitor, we are able to collect packets or handshakes from the target network for cracking passwords and doing other attacks.

--

--