Forum Thread: Airmon-Ng Monitor wlan0 Problem ? Plz Help Kali Linux

Hello guys , i tried many solution from youtube or blogs ...to fix this problem but nothing helped ..

when i try to monitor wlan0 nothing shows , i use kali linux on Vmware workstation with an external wireless adapter working perfectly
Ps : i'm new using Kali
i really need help on this :'(

8 Responses

Why did you type airmon-ng start wlan0mon...
Shouldnt it be airmon-ng start wlan0?

Restart your VM/PC. Type airmon-ng start wlan0, then continue with airdump-ng wlan0mon. Airmon(intor)-ng puts your adapter in mon(itor) mode, which is essential for the kind of attacks you want to do.

-DONFN

first start your monitor mode by airmon-ng start mon0 then check it by ifconfig and then airodump-ng wlan0 mon0

and thats it it will be start

You can put ur wlan0 in monitor mode also uising ifconfig example:
first ifconfig wlan0 down
than ifconfig wlan0 mode monitor
and than ifconfig wlan0 up.

i use to put it in monitor mode like that not with airmon-ng

what does it mean when it says PHY = null?? I am really new it hacking and I would really like to know more about it. Thanks.

yes, for me also same problem....so i have tried all process which have mention in this comment. so pls give some idea to show phy it showing null for me. i am new to kali linux.

I am still a noob in this field too ,but have you considered that your wireless card does not support monitor mode ?

Share Your Thoughts

  • Hot
  • Active