Aircrack-ng, using airmon-ng to change to monitor mode

you don't need to use airmon-ng at all. you can simply:

sudo ifconfig wlan0 down

than go on with

sudo iwconfig wlan0 mode monitor

and finally

sudo ifconfig wlan0 up

thats basically what airmon-ng does.


You need to read more about how to use aircrack-ng.

The command you executed, sudo airodump-ng mon0, tells your computer to start capturing packets on the interface called mon0, but you don't have that interface yet, that's why it tells you No such device.

The general steps in using aircrack-ng is:

  1. sudo airmon-ng start wlan0

    • This puts your wireless interface into monitor mode, which is the mode where you can capture all packets, even if they weren't directed to your computer. What the command actually does is it creates another interface called mon0, which you can see when you do iwconfig. This is the command that you probably didn't execute. If you did run it but you can't see mon0 afterwards, let us know what was the command's output.
  2. sudo airodump-ng <options> mon0

    • This starts capturing packets.
  3. sudo aireplay-ng <options> mon0

    • You use this to attempt to increase the number of IVs being captured so you can easily crack the password.
  4. sudo aircrack-ng <options> <file>

    • This is the application that then cracks the capture you took to extract the password.

The problem is with the name of the interface. Use the following commands:

Start your wireless interface in monitoring mode

airmon-ng   

Kill all the interfering processes

airmon-ng check kill     

Instead of airodump-ng mon0, type this airodump-ng wlan0mon

Please let me know if this works for you.