Home > OS >  Airmon - ng couldn't listen
Airmon - ng couldn't listen

Time:11-14

After enter this command airmon - ng start wlan0 or cannot successful listening, my card does not support? Everybody to help to help me see what reason be

Root @ kali: ~ # iwconfig
Lo, no wireless extensions.

Eth0 no wireless extensions.

Wlan0 unassociated Nickname: "rtl_wifi
"Mode: Managed Access Point: the Not - Associated Sensitivity: 0/0
Retry: off RTS THR: off fragments THR: off
Encryption key: off
Power Management: off
Link Quality: 0 Signal level: 0 Noise level: 0
Rx invalid nwid: 0 Rx invalid crypt: 0 Rx invalid frag: 0
Tx excessive retries: 0 Invalid misc: 0 Missed beacon: 0

Root @ kali: ~ # airmon - ng start wlan0

2 the processes Found that could cause trouble.
Kill them using 'airmon - ng check Kill' before putting
The card in monitor mode, they will interfere by changing channels
And sometimes putting the interface back in managed mode

PID Name
564 NetworkManager
1696 wpa_supplicant

PHY Interface Driver Chipset

Null wlan0 r8712u Realtek Semiconductor corp. RTL8191SU 802.11 n WLAN Adapter

Root @ kali: ~ # iwconfig
Lo, no wireless extensions.

Eth0 no wireless extensions.

Wlan0 unassociated Nickname: "rtl_wifi
"Mode: Managed Access Point: the Not - Associated Sensitivity: 0/0
Retry: off RTS THR: off fragments THR: off
Encryption key: off
Power Management: off
Link Quality: 0 Signal level: 0 Noise level: 0
Rx invalid nwid: 0 Rx invalid crypt: 0 Rx invalid frag: 0
Tx excessive retries: 0 Invalid misc: 0 Missed beacon: 0

Root @ kali: ~ #
  • Related