Airodump-ng Problems

preview_player
Показать описание
The BSSID, Station, PWR, Rate, Lost, Frames, an Probe are all not showing when I run the command: airodump-ng --bssid [BSSID of chosen network] --write WPAcrack wlan0mon (or in older versions, mon0). Not only that, but in the top left corner you can see that the channel keeps changing which makes it so that I cannot brute force it. The channel is not the same and it comes up with an error.
Рекомендации по теме
Комментарии
Автор

Has anyone found a fix for this...I've got the same problem

brandongrose
Автор

what the hell ? where is fix it ? you are kidding with us ?

jihadzaxo
Автор

I believe that you have to purchase an external WiFi adapter that is capable of packet injection and monitoring mode. You have to make sure that the chipset of the adapter is compatible with Kali Linux

xreplayzxreplayziscool
Автор

same error occquired for me also did u rectified it ?

gowthamg
Автор

If you enter this command so the MYWIFI file name must have the same name as the wifi you crack.
airodump-ng -c [number chanel] -w [MYWIFI] --bssid [MAC WIFI] wlan0

martinvandzura