Hello, I am currently running 64 bit Kali Linux 2020.2. I have a Qualcomm Atheros QCA9377 adapter that's integrated in my laptop (Dell Inspiron 5570).



When I try to scan the Wi-fis around me, the airodump-ng command displays nothing, and stays like that forever.


Below is the output of the commands:


airmon-ng check kill

Code:
Killing these processes:

    PID Name
  19438 wpa_supplicant

iwconfig

Code:
eth0      no wireless extensions.

lo        no wireless extensions.

wlan0     IEEE 802.11  ESSID:off/any  
          Mode:Managed  Access Point: Not-Associated   Tx-Power=20 dBm   
          Retry short limit:7   RTS thr:off   Fragment thr:off
          Encryption key:off
          Power Management:on

airmon-ng start wlan0

Code:
PHY     Interface       Driver          Chipset

phy0    wlan0           ath10k_pci      Qualcomm Atheros QCA9377 802.11ac Wireless Network Adapter (rev 31)

                (mac80211 monitor mode vif enabled for [phy0]wlan0 on [phy0]wlan0mon)
                (mac80211 station mode vif disabled for [phy0]wlan0)

airodump-ng wlan0mon

Code:
CH  8 ][ Elapsed: 0 s ][ 2020-04-06 09:13 ][                                    
                                                                                                                                      
 BSSID              PWR  Beacons    #Data, #/s  CH   MB   ENC CIPHER  AUTH ESSID                                                      
                                                                                                                                      
                                                                                                                                      
 BSSID              STATION            PWR   Rate    Lost    Frames  Notes  Probes

dmesg | tail

Code:

 [57751.045663] pcieport 0000:00:1c.5: AER: PCIe Bus Error: severity=Corrected, type=Physical Layer, (Receiver ID)                      

  [57751.045672] pcieport 0000:00:1c.5: AER:   device [8086:9d15] error status/mask=00000001/00002000                                    
  [57751.045677] pcieport 0000:00:1c.5: AER:    [ 0] RxErr                                                                               
  [57751.083111] pcieport 0000:00:1c.5: AER: Multiple Corrected error received: 0000:00:1c.5                                             
  [57751.083126] pcieport 0000:00:1c.5: AER: PCIe Bus Error: severity=Corrected, type=Physical Layer, (Receiver ID)                      
  [57751.083134] pcieport 0000:00:1c.5: AER:   device [8086:9d15] error status/mask=00000041/00002000                                    
  [57751.083139] pcieport 0000:00:1c.5: AER:    [ 0] RxErr                                                                               
  [57751.083143] pcieport 0000:00:1c.5: AER:    [ 6] BadTLP                                                                              
  [57751.282922] ath10k_pci 0000:03:00.0: unsupported HTC service id: 1536                                                               
  [57775.071487] device wlan0mon entered promiscuous mode
I have found similar issues here:


https://forum.aircrack-ng.org/index.php?topic=1521.0
https://forums.kali.org/showthread.p...321G-V4-VMware)

https://unix.stackexchange.com/quest...t-show-results




Thank you for any help, it is greatly appreciated.