Forum Thread: My Kali Linux Is Showing a Msg Pls Help Me

This is what my laptop screen display shows whenever I try to hack WiFi what to do help me the wlan networks are not displaying in my screen

6 Responses

If you're starting out to hack wifi you'll need to be able to use a wifi adapter capable of operating in monitoring mode. I doubt your computer's internal intel chipset wifi is able to do this, though I may be wrong. The command airmon-ng only tells us you have a physical adapter on wlan0 using the iwl3945 driver. Entering airmon-ng start wlan0 should change wlan0 to wlan0mon and from there you've access to other commands airodump-ng and aircrack-ng. If it doesn't, it confirms you need to go out and buy a suitable aftermarket wifi adapter. Search this forum or at least the kali forums, there's several tutorials on which wifi adapters to buy. Look for Alfa Networks or Panda models.

This is what it shows when I type that command iwconfig

So you're just using your internal wi-fi adapter.
Enter the following command.
airmon-ng start wlan0

What response do you get?
Irrespective you will need another Wi-fi adapter capable of running in monitor mode and packet injection see here:-
aircrack-ng.org/doku.php?id=injection_test

Share Your Thoughts

  • Hot
  • Active