Aircrack-ng forum

General Category => General help => Topic started by: flyinghaggis on November 03, 2013, 03:40:16 pm

Title: Unable to put RTL8191su into Monitor Mode
Post by: flyinghaggis on November 03, 2013, 03:40:16 pm
Hi

I recently purchased an Unbranded Usb, the chipset in the usb is the RTL8191su(at least that is how it is recognised in windows) to use on Kali-Linux.

Before buying this item I check on the http://wikidevi.com/wiki/Realtek_RTL8191SU_Reference_Design website for compatability.

The device is recognised and I can connect to my router through but it just won't let me place it into monitor mode.  When loading it states that is using the r8712 module from the staging directory(don't know if this makes a difference).

I have tried various other distro's BT4, BT5r1,r2,r3 and backbox believing that the chip may not be supported in the newer kernals but still the same result.  Could it be a firmware issue or is it a case of this chip not being supported for monitor/injection purposes?

Here is the Dmesg and Iwconfig readout, I also need to point out that when I run airmon-ng start wlan0 I get 3 programmes that could cause a problem..... I kill them but then nothing.  Any help would be appreciated.

Code: [Select]
[   95.605118] usb 1-1: new high-speed USB device number 2 using ehci_hcd
[   95.750767] usb 1-1: New USB device found, idVendor=0bda, idProduct=8172
[   95.750771] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   95.750774] usb 1-1: Product: RTL8191S WLAN Adapter
[   95.750776] usb 1-1: Manufacturer: Manufacturer Realtek
[   95.750778] usb 1-1: SerialNumber: 00e04c000001
[   95.955936] r8712u: module is from the staging directory, the quality is unknown, you have been warned.
[   95.957104] r8712u: Staging version
[   95.957121] r8712u: register rtl8712_netdev_ops to netdev_ops
[   95.957124] r8712u: USB_SPEED_HIGH with 4 endpoints
[   95.960006] r8712u: Boot from EFUSE: Autoload OK
[  101.407224] r8712u: CustomerID = 0x000a
[  101.407228] r8712u: MAC Address from efuse = 00:0b:81:ab:10:c5
[  101.407231] r8712u: Loading firmware from "rtlwifi/rtl8712u.bin"
[  101.407306] usbcore: registered new interface driver r8712u
[  102.545696] r8712u: 1 RCR=0x153f00e
[  102.549180] r8712u: 2 RCR=0x553f00e
[  102.682550] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready

root@kali:~# iwconfig
wlan0     unassociated  Nickname:"rtl_wifi"
          Mode:Managed  Access Point: Not-Associated   Sensitivity:0/0 
          Retry:off   RTS thr:off   Fragment thr:off
          Encryption key:off
          Power Management:off
          Link Quality:0  Signal level:0  Noise level:0
          Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
          Tx excessive retries:0  Invalid misc:0   Missed beacon:0
Title: Re: Unable to put RTL8191su into Monitor Mode
Post by: misterx on November 07, 2013, 04:53:22 am
What makes you say it won't go into monitor mode?
Title: Re: Unable to put RTL8191su into Monitor Mode
Post by: Rab on November 07, 2013, 05:08:25 pm
This is what I am getting when I try to put it into monitor mode.....

Code: [Select]
root@kali:~# airmon-ng start wlan0
 

Found 3 processes that could cause trouble.
 If airodump-ng, aireplay-ng or airtun-ng stops working after
 a short period of time, you may want to kill (some of) them!
 -e
PID Name
 2556 NetworkManager
 13606 wpa_supplicant
 13646 dhclient
 

Interface Chipset Driver
 

root@kali:~# kill 2556
 root@kali:~# kill 13606
 root@kali:~# kill 13646
 root@kali:~# airmon-ng start wlan0
 

Interface Chipset Driver
 
Title: Re: Unable to put RTL8191su into Monitor Mode
Post by: misterx on November 11, 2013, 04:11:18 pm
Try airmon-zc
Title: Re: Unable to put RTL8191su into Monitor Mode
Post by: flyinghaggis on November 19, 2013, 05:59:23 pm
Sorry been busy......

This is the output I get from the airmon-zc

airmon-zc start wlan0


Found 3 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!

PID   Name
2666   NetworkManager
2864   wpa_supplicant
2865   dhclient
Process with PID 10738 (wlan0) is running on interface wlan0

X[PHY]Interface   Driver[Stack]-FirmwareRev   Chipset            Extended Info

S[null]wlan0   r8712u[ieee80211]-unavailable   Realtek Semiconductor Corp. RTL8191SU 802.11n WLAN Adapter               No monitor or injection support

Does this mean that it isn't supported?

Rab.
Title: Re: Unable to put RTL8191su into Monitor Mode
Post by: misterx on November 20, 2013, 02:31:34 am
The best way to do it is to try to put it in monitor mode and run the injection test. If it works, let us know.
Title: Re: Unable to put RTL8191su into Monitor Mode
Post by: flyinghaggis on November 20, 2013, 06:34:24 pm
I have I think tried all what you suggested - Here is the output

Code: [Select]
root@kali:~# airmon-ng start wlan0


Found 3 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!
-e
PID Name
2570 NetworkManager
2665 dhclient
3647 wpa_supplicant


Interface Chipset Driver


root@kali:~# aireplay-ng -9 mon0
Interface mon0:
ioctl(SIOCGIFINDEX) failed: No such device
root@kali:~# aireplay-ng -9 wlan0
ioctl(SIOCSIWMODE) failed: Invalid argument

ARP linktype is set to 1 (Ethernet) - expected ARPHRD_IEEE80211,
ARPHRD_IEEE80211_FULL or ARPHRD_IEEE80211_PRISM instead.  Make
sure RFMON is enabled: run 'airmon-ng start wlan0 <#>'
Sysfs injection support was not found either.

root@kali:~#
Title: Re: Unable to put RTL8191su into Monitor Mode
Post by: misterx on November 21, 2013, 05:04:06 am
Well, since mon0 doesn't exist, you'll have to use wlan0 (instead of mon0) and skip putting it in monitor mode.
Title: Re: Unable to put RTL8191su into Monitor Mode
Post by: flyinghaggis on November 21, 2013, 10:23:51 am
Can I take it then that this adapter is no good for pentesting?

Rab.