
Originally Posted by
superchampionoftheworld
"Can you use the aircrack-ng suite outside of a virtual machine ok?" I don't have the aircrack-ng suite outside of my virtual machine.
"What is the output after entering airmon-ng start wlan0?"
Output: 'Found 5 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stop working after some time, you may want to kill (some of ) them!
570 NetworkManager
673 wpa_supplicant
766 avahi daemon
767 avahi daemon
971 dhclient'
Then it gives the wifi card info, which I already stated
Next it says,
'failed to set wlan0mon up using ip
(mac80211 monitor mode vif enabled on [phy0]wlan0 on [phy0]wlan0mon)
(mac80211 station mode vif disabled on [phy]wlan0)