Hello. I am a new user, however, I am not new in Kali Linux. Said that I am not a Linux user per se and I had to start to manage Kali Linux for personal purposes that are beyond this thread.

I really appreciate the tool, and I have to admit that is both powerful and useful and the fact that a community like this exists is truly admirable.

My English is a bit wayward and convoluted because is not my mother tongue. Excuse this.

I found an issue that is driving me crazy for a while and I would like to know if someone of the Kali Linux team can come with any solution.

I have read the guidelines and I already wasted some several days searching without any practical solution and that's why I decided to not only create an account but also start a thread myself.

To the point:


My problem is the following:
I have managed to work at some point pretty good into VMware player, but I migrated to VB because it's GUI is nicer and let me fullscreen KL.
Whenever I use Kali Linux in Virtual Box (version 5.1.18 r114002) whenever I try to start an attack I do as follow:


Code:
airmon-ng check kill
airmon-ng start wlan0
airmon-ng start wlan0mon
airodump-ng wlan0mon
code
In this point, I pick the WiFi I want to test (I might also use the
Code:
wash -i wlan0mon -C
code if I want to check the unlocked WiFi.

Whenever I pick and use Bully or Reaver at some point the USB connected WiFi Antenna stop working. After around 30 to 100 tries, it stops the attack and it went so horribly annoying that I have to:

Code:
airmon-ng stop wlan0mon
airmon-ng stop wlan0
iw wlan0 del
airmon-ng start wlan0mon
airmon-ng start wlan0
and starts the process again, however, every record Bully or Reaver does is shown as corrupted (after ctrl+c the attack).

This cause I have to start every single time with the same attack from 0.

What I've tried, snapshotting every modification and trying from such points:

1)I tried bridged adapter and host-only adapter with Promiscuous modes activated in both scenarios..1
2)
Code:
apt-get update
3)
Code:
apt-get update + apt-get dist-upgrade
3)
Code:
apt-get update + apt-get dist-upgrade+backport upgrades as follows https://forum.aircrack-ng.org/index.php?topic=753.0
4)Using Pentest Revdk3 or Fluxion (because the way they starts the monitor mode can mitigate some basic problems).

So what's going on? Have any other user experienced this problem?

Some important information required might be:

802.11n USB Wireless Lan Card as Bridged Adapter.
Windows 10 x64 as Host OS.

I can provide any other information if you want, if it helps.

Thank you for your time reading, but it's a problem I could not solve by myself with a hard investigation.