Forum Thread: Airmon-Ng and BCM43142

Hello everyone!

I am sorry in advance if this topic was discussed earlier, but I can't understand one thing.

So, I bought my laptop some time ago, and I installed win 10 and kali linux on it. With wifi drivers on win 10 it is ok, but on kali...I spent lots of time trying to figure out how to install drivers for my card.

After I installed then, the first thing I tried was a wifi hack. I wanted to test my wifi card out, so I switched to a monitor mode on my wlan0 interface. Here is the output:

(experimental wl monitor mode vif enabled for phy0wlan0 on phy0prism0)

That thing frustrates me, because I was watching lots of videos on how to use airmon-ng as well as read some articles about it and I noticed that everyone got there interface named like "mon0", but mine is "prism0". Maybe it depends on vendor, dunno.

Then I was monitoring wifi spots and was trying to hack someone. I used airodump-ng to collect cap-packets of a victim, but then I saw that there is a wierd "fixed channel: -1" output line above. I haven't seen that line before! As a result I couldnt inject any packets with aireplay-ng to be able to intercept WPA-handshake. So I dont understand what to do(

I googled lots of info and nothing. On airmon-ng site it writes me that my card is incompatible with this program. On some forum I saw that this problem is maybe because of my drivers haven't been patched properly. Then I was trying all the things: reinstalling and patching my wl drivers several times - no result.

I found a thread here, and read that this card can be use to monitor wifi spots, not for injecting them(

Could you please help me with this situation. What I should do to fix it, or maybe can I use some other alternatives to aircrack-ng instead?

I am sorry about some mistakes in this thread, but I hope that you understood me. Looking forward for your reply.

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active