L
L
lemonlimelike2019-09-22 19:31:55
linux
lemonlimelike, 2019-09-22 19:31:55

Why can't it find networks, wifite2,airodump-ng clients in monitoring mode?

Hello. I'm trying to test my wi-fi network, I'm trying to hack it. Tried tools wifite2,airmon-ng. When you run wifite, it asks for a few dependencies to be installed, but it doesn't even find any networks. And when I use airmon-ng, I put the network card into monitoring mode and the network name changes from wlp3s0 to wlp3s0mon, then I run airodump-ng, then an empty table with columns (ESSID, etc.) just appears. And the same situation in wifite, that's what appears 5d87a1c6acf79304708487.png
And no matter how much I wait, nothing changes.
Here is my network card: Qualcomm Atheros QCA9377
Helppanite. What is the problem?
PS In normal mode, there is a network. The iwlist scanning command shows all networks in the area, as usual

Answer the question

In order to leave comments, you need to log in

1 answer(s)
A
Andrey Barbolin, 2019-09-22
@dronmaxman

NetworkManager nailed?
https://github.com/aircrack-ng/aircrack-ng/issues/1949

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question