Broadcom Monitor Mode Driver

 admin  

Sep 08, 2013  The problem is, you cannot sniff public traffic with monitor mode using the above Broadcom STA driver. So click on Do not user the device and save it and restart your computer.This option does not mean anything that it's name really implies. Broadcom's wl monitor mode is enabled by airmon-ng start wlan0, not prism0. Monitoring on boradcom hardware works fine. There is a list for hardware supporting on aircrack-ng homepage. As of 2.6.17, a driver for the Broadcom bcm43xx wireless chipset has been included in the kernel. Older kernels can sometimes be made to work, check out resources available here While this driver natively supports monitor mode, it requires patching before packet injection can be done. After testing aireplay-ng with the patches, please contribute to the forum thread by reporting any successes.

NOTE I'm using a broadcom in a Dell Inspiron E1505 I got monitor mode working under Ubuntu 8.10 Ibex. After I ran into the same issue you guys hit, and reading a bit online, it looked as if the 'wl' driver is what was killing it. I simply blacklisted the 'wl' driver and things are working fine for me. In fact, it's working better now than it had under 8.04.

Driver

Under 8.04 I was unable to be connected to an AP and be in monitor mode, the wireless manager would show no wireless card or something of the sort. In 8.10 Ibex, I am able to stay associated with an access point as well as run monitor mode! I just added 'blacklist wl' to the end of my blacklist file and it's working good. Blacklist bcm43xx blacklist wl are the last two lines of my blacklist file.

Broadcom linux driversMonitor

The only wireless module that's running in b43, and everything seems to be well. It even seems after opening my laptop lid, the wireless becomes active and goes on-line quicker. When I was using 8.04 and the b43xx driver (which was the older one) I had some snags getting the wireless to work. What I posted above was what I did to get 8.10 working in monitor mode. Now I can't say I've tried to connect to a wireless AP that had any sort of encryption turned on, maybe I'll try that later.

My eth0 still shows up in wireless manager. I've been trying to get monitor mode to work on my card as well.

I used ndiswrapper before this and it worked fine, but with the new b43 driver it is being quite stubborn. I tried with wl driver but it does not appear to support this mode yet, so I'm trying with b43 for now. My card is a BCM4311 rev 02 on a compaq presario v3000 my card seems to go into promiscuous mode quite happily, but i can only capture my own packets and nobody elses. Here is the output of dmesg after just after I ran dsniff (tcpkill) followed by wireshark afterwards. (and closed it apparently) I removed the wl module just before doing so.

Code: 75 wlan0: authenticate with AP 00:08:5c:7c:31:77 62 wlan0: authenticated 72 wlan0: associate with AP 00:08:5c:7c:31:77 14 wlan0: RX ReassocResp from 00:08:5c:7c:31:77 (capab=0x451 status=0 aid=1) 30 wlan0: associated 32 ieee80211crypt: unregistered algorithm 'NULL' 12 device wlan0 entered promiscuous mode 05 device wlan0 left promiscuous mode 98 device wlan0 entered promiscuous mode 92 device wlan0 left promiscuous modecan somebody tell me the difference between rmmod and modprobe -r? An update: I enabled WPA on my router and on the dell, I was still able to connect even with wl blacklisted. I haven't tried a wired connection yet, but I'm figuring that would work fine too.

Broadcom Sta Driver Monitor Mode

I did notice a few nights ago with some update, everything was listed twice in my wirelessmanager, including the wired section. Everything was also listed as 'eth0' even though it was a wireless AP, but everything still worked fine. It's fixed now (maybe the laptop just needed rebooted) I still haven't hit any snags yet.

#!/bin/sh # so, by default, monitoring and injection cannot be used with Broadcom wl wifi drivers (such as those for Macs) # this makes it impossible to do stuff like crack wifi passwords with aircrack-ng # fortunately, there is a solution burried in echo 1 /proc/brcmmonitor0 #enables monitor mode. # prism0 is now like 'mon0' (monitor mode) #IF YOU WANT TO USE airmod-ng # # airmod-ng check kill # airmod-ng start prism0 # airodump-ng prism0.

   Coments are closed