Setup simple wardrive device with Raspberry PI + Kali Linux

/etc/hostapd/hostapd.conf interface=wlan0 country_code=ID ssid=KALIPI hw_mode=g channel=13 macaddr_acl=0 ignore_broadcast_ssid=0 auth_algs=1 ieee80211n=1 wme_enabled=1 # The following is for adding a PW wpa=2 wpa_passphrase=difficultpassword wpa_key_mgmt=WPA-PSK wpa_pairwise=TKIP /etc/dnsmasq.conf interface=wlan0 dhcp-range=192.168.1.2,192.168.1.10,24h dhcp-option=option:dns-server,192.168.1.1 Enable and restart services systemctl enable hostapd systemctl enable dnsmasq systemctl restart hostapd systemctl restart dnsmasq References : https://unix.stackexchange.com/questions/699968/hostapd-disables-and-enables-interface