Answer:
The airmonng device allows for control mode on wireless LAN interfaces. Toggle between monitor mode and managed mode may also be used.
Explanation:
- Without parameters entering the airmonng instruction will indicate the status of the operating system on the WLAN.
- Its airodump-ng tool is used to capture packets of raw 802.11 blocks and is especially useful for processing vectors for WEP initial condition with both the motive that uses the others to aireplay-ng
- For injecting frames the aireplay-ng tool is used. The primary purpose of this injection is to create traffic which will later be used by the aircrack-ng to break the WEP and WPA-PSK keys.