Forum Thread: Airodump-Ng mon0 Not Capturing Any Data

Step 1:

i am new to kali linux, i am using it on VirtualBox,

My Host is Windows 7 and for checking the network mode by typing netsh wlan show network mode=bssid in cmd prompt it is showing fine..

But if i using an aircrack-ng tool for wifi hacking via kali linux like airmon-ng start wlan0 then airodump-ng mon0 .and when i type airodump-ng mon0 it is not capturing any data even when i have some access points surrounded!

Please, i am waiting for your valuable reply! reply me ASAP! thanks

28 Responses

Sodmzs:
Are you entering the commands in the root terminal? Or airodump-ng?
If it's airodump-ng then make sure it's the right command.

S_R

SR:
i am entering the command in the root terminal

Sodmzs:

The root terminal is going to carry out the same functions as airodump-ng.The root terminal can however start airodump-ng . So try to start auto dump-no then try the commands.Your wireless adapter also has to be compatible with Kali.

S_R

So try to start auto dump-no then try the commands. ?? Sorry i didnt get you! How do i compatible my wireless adapter with kali Linux ? Thanks for your admirable help! :)

Boss i have serious proboss i have a serious problem when am going type "airodump-ng mon0" but here it dosent search any network in backtrack same as above screen shot

I am having the same issue, did you find any solution?

CRACKER HACKER:
I tried this, this command is not helping out in this matter

try to type airmong-ng check kill when you first start. Afterwards when you are all done type service network-manager start.

i typed service network-manager start, It is showing that it is already started!

Hmm... it seems that you have not picked up anything yet. This happens to me sometimes, but I don't know why. You might just have to wait a while.

VirtualBox has problems with this as you need to set up your network adapters. Networking won't work out of the box. Have you bridged the adapters and configured all of that?

What and how do i done all formalities to startup networking ?

just a quick question, you are sure that your interface WLAN0 is available in virtualbox and active?

(asuming fresh startup of linux)
Type iwconfig in terminal
and see if there is WLAN0 and if there is a description available.

If not you have to go to your virtualbox machine and enable your Wlan0 (If using an usb you have to go to "devices>Usb devices>yourwlanhere" and activate it)

Just trying to get all of the possible things out of the way here.

When i use to type ifconfig, there is only two that is eth0 and lo displays, to get wlan0 i do the job
:~# cd Desktop
:~# cd compat-wireless-2.6.33.6.tar.bz2
:~# make load
Every time!

Now As you said that to enable your wlan0 goto devices>usb devices> But here something wierd is showing as shown in the screen shot.

And thanks for your reliable comment :)

*Incompatible card?????*
Have you tried to run the live version to see if the adapter works without the awesome VB that everyone seems to love?

I give up because you cant even tell us if the card is compatible.
Called beating a dead horse...

Also, your picture is saying you are connected to the wireless.

Try it without being connected to the wireless because now your wireless is unavailable (i think) to be able to put it in monitor mode if you are using it

Is your wireless card actually compatible with aircrack-ng?

EDIT: Just to clarify, aircrack-ng won't work with some chipsets; they have a compatibility list on their website that you should check.

ghost_

i dont know either my wireless card is compatible or not. i already search about this method alot but still not succeed! It will be very appreciable if you will help me out in this matter

[...] Internal vs. USB

If you choose to install Kali or BackTrack in a virtual machine (VMware or VirtualBox), you will need an external wireless adapter. This is because the virtual software hypervisor "pipes" your wireless access to a wired connection in your virtual machine. As a result, Kali does not have a wireless device to work with.

Since most built in wireless adapters in your laptop are probably inadequate to adequately crack wireless, you are better off purchasing a USB wireless adapter for wireless hacking. Check the Aircrack-ng compatibility list before you spend your hard-earned money on a new USB wireless adapter.

If you choose to install Kali as a dual boot system, you can use your built-in wireless adapter for wireless hacking, if its on the Aircrack-ng compatibility list. Although you can hack with wireless cards not on that list, you had better be very patient as this process make take you days or weeks without the proper adapter.

To effectively hack Wi-Fi passwords, you will need a proper wireless adapter. Make certain that you check the Aircrack-ng compatibility list to make certain that your wireless adapter has the necessary features to make your Wi-Fi hacking fast and effective. [...]

Excerpt from this article

Btw, if you have bridged your wireless adapter to your Virtual Machine, it will show up as eth0 or eth1, and you need it connected to an AP in Windows to get an internet connection and stuff.

I'm not sure if the aircrack-ng suite is okay working with that, I'm pretty sure that airmon-ng only takes wireless extensions shown in iwconfig.

Anyways, onboard cards tend to work pretty shitty with aircrack-ng, and they're generally unable to inject packets, feature used in many attacks and deauths. You'd be better off popping some cash on a USB wireless adapter. Personally I'm bought the TP-Link WN7200ND and I'm looking to buy Alfa AWUS036H now.

^this

Also, they are not expensive at all to buy a compatible usb Wireless NIC.

(Which reminds me ordering that YAGI antenna) xD

In a nutshell with out throwing a bunch of random commands and advice. VirtBoX Sux and you should use VMWare or anything else. VB has a drawn out multi step install process to get working.. If not done you end up with a glitched out box.

I dissagree. Virtualbox is pretty good actually, it is lightweight, it does what it is suppose to do, only thing with vmware is that the 3Dacceleration is better on that one. If you really want to go pro, go Citrix or Hyper-V...

Hyper-V? Absolutely no. Microsoft still has a lot of work to do with that. I've had too many problems with VMware in the past, plus the new Kali image has built-in pointer integration for VirtualBox. I'm going to go with VB until it destroys my computer.

did you happen to find a solution to this? im stuck on this right now, no networks pop up

I've had the same problem and was resolved
i work by windows 7 64 bit with "kali-linux-2016.1-amd64.iso"
To recognize the modem smoothly
don't use VirtualBox ,just remove it and use VMware Workstation 12 Player

Share Your Thoughts

  • Hot
  • Active