I am following this tutorial here and I do the command "airmon-ng start wlan0" and it creates wlan0mon and displays "(mac80211 monitor mode cif enabled for phy0wlan0 on phy0wlan0mon) (mac80211 monitor mode cif disabled for phy0wlan0 on phy0wlan0)". After this I do the command "airodump-ng wlan0mon0" and it says that the resource is busy. Any help would be appreciated :)
Forum Thread: Airodump-Ng Issues
- Hot
- Active
-
Forum Thread: How to Hack Online Android Games !!? 18 Replies
2 hrs ago -
Forum Thread: Hack Instagram Account Using BruteForce 196 Replies
2 hrs ago -
Forum Thread: How to Hack a Website to Edit It 19 Replies
4 days ago -
Forum Thread: Android Doesn't Connect Back to Metasploit with App Payload? 18 Replies
5 days ago -
Forum Thread: Hacking Facebook,Twitter,Instagram Account Passwords with BruteForce 156 Replies
5 days ago -
Forum Thread: Kali Linux WiFi Problem? 41 Replies
6 days ago -
How to: HACK Android Device with TermuX on Android | Part #1 - Over the Internet [Ultimate Guide] 173 Replies
1 wk ago -
Forum Thread: How to Start Listening Connections on Metaslpoit (WINDOWS) 8 Replies
1 wk ago -
Forum Thread: Grab Target's Webcam by Link 4 Replies
1 wk ago -
How to: HACK Android Device with TermuX on Android | Part #2 - Over WLAN Hotspot [Ultimate Guide] 24 Replies
1 wk ago -
Forum Thread: Complete Guide to Creating and Hosting a Phishing Page for Beginners 41 Replies
1 wk ago -
Forum Thread: No Wireless Extensions in Linux Debian 3 Replies
2 wks ago -
How to: Sign the APK File with Embedded Payload (The Ultimate Guide) 6 Replies
2 wks ago -
Forum Thread: Bruteforce Password Cracker (ghoster_brute) 6 Replies
2 wks ago -
Forum Thread: Txpower Adjustment? 17 Replies
2 wks ago -
Forum Thread: How to Controll Multiple Devices Using a Meterpreter ? 4 Replies
3 wks ago -
Forum Thread: Delete Infected Apk from Victim Phone Remotely 1 Replies
3 wks ago -
How to: Install Metasploit Framework on Android | Part #1 - in TermuX 81 Replies
3 wks ago -
Forum Thread: The Most Anonymous Reconnaissance Technique? 1 Replies
3 wks ago -
Forum Thread: Tp-Link wn8200nd 2 Replies
3 wks ago
-
How To: Null Byte's Hacker Guide to Buying an ESP32 Camera Module That's Right for Your Project
-
How To: Perform Keystroke Injection Attacks Over Wi-Fi with Your Smartphone
-
How To: Hack Android Using Kali (Remotely)
-
How to Hack Wi-Fi: Cracking WPA2 Passwords Using the New PMKID Hashcat Attack
-
How To: Check if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection
-
How To: Scan for Vulnerabilities on Any Website Using Nikto
-
How To: Top 10 Things to Do After Installing Kali Linux
-
How To: Phish for Social Media & Other Account Passwords with BlackEye
-
How To: 4 Ways to Crack a Facebook Password & How to Protect Yourself from Them
-
How to Hack Wi-Fi: Stealing Wi-Fi Passwords with an Evil Twin Attack
-
How To: Crack Password-Protected ZIP Files, PDFs & More with Zydra
-
How To: Hunt Down Social Media Accounts by Usernames with Sherlock
-
How To: Spy on Traffic from a Smartphone with Wireshark
-
How To: Automate Wi-Fi Hacking with Wifite2
-
How To: Buy the Best Wireless Network Adapter for Wi-Fi Hacking in 2019
-
How To: Find Anyone's Private Phone Number Using Facebook
-
Android for Hackers: How to Turn an Android Phone into a Hacking Device Without Root
-
How To: Create a Persistent Back Door in Android Using Kali Linux:
-
Hack Like a Pro: How to Crack Online Web Form Passwords with THC-Hydra & Burp Suite
-
How To: Embed a Metasploit Payload in an Original .Apk File | Part 2 – Do It Manually
2 Responses
you can do
ifconfig wlan0 down
iwconfig wlan0 mode monitor
ifconfig wlan0 up
instead of airmon-ng start wlan0.
Then type airodump-ng wlan0
Ok that worked right away! Thank you and kudos to you!
Share Your Thoughts