derv82 / wifite2

Rewrite of the popular wireless network auditor, "wifite"
GNU General Public License v2.0
6.31k stars 1.29k forks source link

Cannot find any interfaces in Mode:Monitor #380

Open RDTUTORIAL opened 2 years ago

RDTUTORIAL commented 2 years ago

. .
.´ · . . · . wifite 2.2.5 : : : (¯) : : : automated wireless auditor . · /¯\ ´ · .´ https://github.com/derv82/wifite2 /¯¯¯\ ´

[!] Warning: Recommended app hcxpcaptool was not found. install @ https://github.com/ZerBea/hcxtools

Interface   PHY   Driver              Chipset                                                                                                                      

  1. wlan0 null r8188eu Realtek Semiconductor Corp. RTL8188ETV Wireless LAN 802.11n Network Adapter

    [+] enabling monitor mode on wlan0... failed failed

    [!] Error: Cannot find any interfaces in Mode:Monitor

    [!] Full stack trace below

    [!] Traceback (most recent call last): [!] File "/home/kali/wifite2/wifite/main.py", line 93, in entry_point [!] wifite.start() [!] File "/home/kali/wifite2/wifite/main.py", line 53, in start [!] Configuration.get_monitor_mode_interface() [!] File "/home/kali/wifite2/wifite/config.py", line 132, in get_monitor_mode_interface [!] cls.interface = Airmon.ask() [!] File "/home/kali/wifite2/wifite/tools/airmon.py", line 319, in ask [!] iface.interface = Airmon.start(iface) [!] File "/home/kali/wifite2/wifite/tools/airmon.py", line 190, in start [!] raise Exception('Cannot find any interfaces in Mode:Monitor') [!] Exception: Cannot find any interfaces in Mode:Monitor

    [!] Exiting

araujo88 commented 2 years ago

Check this post: https://forums.kali.org/showthread.php?37911-Getting-RTL8188-to-work-with-Kali-in-monitor-mode