
Using the RT3090 Chipset in Monitor Mode With Airodump-ng
If you want to monitor or inject wireless traffic with the Ralink 3090 chipset, this is possible by putting the chipset in monitor mode. The aircrack-ng website states that the rt2x00-family of modules works well (a module is a linux kernel driver). I have successfully used monitor mode with the the rt2860sta
module.
First you should disable any running internet services (such as DHCP clients):
$ sudo /etc/init.d/networking stop
To unload the current module and load the rt2860sta module:
$ sudo modprobe -rf <name of module to remove> $ sudo modprobe rt2860sta
Now you should have a wlan0
interface (or similar name), and you can start monitor mode. For monitor mode to work properly, and to be able to change channels, you must stop all processes that use the wlan0
interface. Loading the rt2860sta
module may have triggered the start of the DHCP client dhclient
or the ifup
script, so we have to shut those down first.
$ sudo /etc/init.d/networking stop
Now create the monitor interface:
$ sudo airmon-ng start wlan0
This creates interface mon0
that is running monitor mode. You can now start analyzing all traffic in the air using this interface, i.e. with airodump-ng or Wireshark.…