Forum Thread: airmon-ng stops wifi connection
- Hot
- Active
-
Forum Thread: 12 Ways How to Hack Any Social Network and Protect Yourself 2018 1 Replies
3 hrs ago -
Metasploit Error: Handler Failed to Bind 40 Replies
3 days ago -
Forum Thread: How to Know if You Are a Script Kiddie? 9 Replies
2 wks ago -
Forum Thread: How to Identify and Crack Hashes 8 Replies
2 wks ago -
Forum Thread: How to Hack School Website 8 Replies
3 wks ago -
Forum Thread: Whenever I Try "Airmon-Ng Start wlan0" There's an Error? 16 Replies
3 wks ago -
Forum Thread: How to Fix 'Failed to Detect and Mount CD-ROM' Problem When Installing Kali Linux 14 Replies
3 wks ago -
Forum Thread: Awesome Keylogging Script - BeeLogger 30 Replies
1 mo ago -
Forum Thread: How to Hack Android Phone Using Same Wifi 27 Replies
1 mo ago -
Forum Thread: Complete Guide to Creating and Hosting a Phishing Page for Beginners 48 Replies
1 mo ago -
Forum Thread: Create and Use Android/Meterpreter/reverse_tcp APK with Msfvenom? 121 Replies
1 mo ago -
How to: Minecraft DoS'Ing with Python. 1 Replies
2 mo ago -
Forum Thread: HELP I Created an Apk for Hacking My Phone Using Kali Linux in Virtual Box How Can I Install That Apk on My Phone 17 Replies
2 mo ago -
Forum Thread: Tools for Beginner Hacker 3 Replies
2 mo ago -
Forum Thread: How to Embed an Android Payload in an Image? 9 Replies
3 mo ago -
Forum Thread: Metasploit reverse_tcp Handler Problem 46 Replies
3 mo ago -
Forum Thread: HACK ANDROID with KALI USING PORT FORWARDING(portmap.io) 11 Replies
3 mo ago -
Forum Thread: Fix Initramfs Problem 5 Replies
3 mo ago -
Forum Thread: Kali Wont Start, Stuck at Kali Login: 21 Replies
4 mo ago -
Forum Thread: How to View Your Child's What's App And Many More! 3 Replies
4 mo ago
-
How To: Top 10 Things to Do After Installing Kali Linux
-
How To: Exploit EternalBlue on Windows Server with Metasploit
-
How To: Crack SSH Private Key Passwords with John the Ripper
-
How To: Find Vulnerable Webcams Across the Globe Using Shodan
-
BT Recon: How to Snoop on Bluetooth Devices Using Kali Linux
-
How To: Gain SSH Access to Servers by Brute-Forcing Credentials
-
How To: Find Identifying Information from a Phone Number Using OSINT Tools
-
How to Hack Wi-Fi: Cracking WPA2 Passwords Using the New PMKID Hashcat Attack
-
How To: Enumerate SMB with Enum4linux & Smbclient
-
How To: Brute-Force Nearly Any Website Login with Hatch
-
How To: Dox Anyone
-
Android for Hackers: How to Turn an Android Phone into a Hacking Device Without Root
-
How To: Crack Shadow Hashes After Getting Root on a Linux System
-
Hack Like a Pro: How to Find Directories in Websites Using DirBuster
-
How to Hack Wi-Fi: Stealing Wi-Fi Passwords with an Evil Twin Attack
-
How To: Phish for Social Media & Other Account Passwords with BlackEye
-
How To: Perform an Attack Over WAN (Internet)
-
How To: Hack Metasploitable 2 Including Privilege Escalation
-
How To: Make Spoofed Calls Using Any Phone Number You Want Right from Your Smartphone
-
How To: Check if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection
2 Responses
i have booted kalilinux in usb persistenece , when i run airmon-ng, wifi connection goes off and it shows wifi adpater isnt connected or something like that and when i reboot again then it shows wifi adapter is available ,what should i do?
it's normal behavior of this command. You turn your main wlan device into monitor mode so it only scans for nearby networks. There is nothing wrong with it. You just don't understand how it works.
Share Your Thoughts