ok, im new to this whole thing but learning lots through experimenting and looking stuff up, but a few things i could use some help on, i know these are all pretty easy to most of you, but you got to start somewhere.
i have kali in a vm, setup as per instructions and working well, my first problem was i never could finfd an ip address however i searched, then found that on a vm its the 10.0.0.0.range.
so my first question is, trying to hack myself, i can never do because i never get the intended target output..ex.. nmap 10.0.0.0 never shows port or tcp etc, as other programs like wireshark all do the same, how do i get a response to follow a tutorial for example?
i want to be able to hack myself to learn and get my password to check the steps? is it maybe because i cant get monitor mode?
on a basic level what programs in order should i use to accomplish a hack to get onto the net? aimon/nmap?
hope you get my meaning, apologize as new to this but wanting to learn...thanks in advance