Enabling Monitor Mode on Kali Linux Using airmon-ng

Поділитися
Вставка
  • Опубліковано 18 вер 2024

КОМЕНТАРІ • 222

  • @hampton3631
    @hampton3631 3 роки тому +14

    I don't have words to thank you bro. I bought a TL-WN722N v3 8.2.11bgn adaptor two weeks ago and I have been trying to enable moniter mood since then. I have tried David Bhombal's method , as well as some other tutorials on youtube but nothing worked in my case. Thank you so much! Congrats on a new subscriber. Keep up the good work.

    • @Gf-gq4fl
      @Gf-gq4fl 3 роки тому +2

      TL-WN722N it's not working for me ??

    • @muna78772
      @muna78772 2 роки тому +2

      How to enable monitor mode pls say

  • @InfoWagera
    @InfoWagera 2 роки тому +1

    monitor has to do hardware support or
    is it possible to enable monitor mode on windows pc ?...Read it somewhere that microsoft disable it on the Os ?

  • @petermanjapan2125
    @petermanjapan2125 4 роки тому +35

    Don’t forget >ifconfig wlan0mon up

  • @explore923
    @explore923 3 роки тому +3

    it really works thanku so much sir

  • @anoop_al_fukri
    @anoop_al_fukri 2 роки тому +3

    Thanks bro

  • @bojo8981
    @bojo8981 Рік тому +2

    Your lesson is very clear and helpful. Thank you!

  • @dharmendersingh1010
    @dharmendersingh1010 4 роки тому +2

    Thanks...... working in my HP notebook 630. in live persistent kali Linux..

  • @cyriusblakk9319
    @cyriusblakk9319 3 роки тому +2

    Great Video bro. Just what I needed. Thanks!!

  • @anthonyastwoodjr6247
    @anthonyastwoodjr6247 3 роки тому +1

    Your awesome my good guy

  • @seunseun202
    @seunseun202 8 місяців тому +1

    Hello Zaid,
    look at the result of iwconfig.
    is there a command to change the "Tx-Power" to 300 dBm ?

  • @sltharusha6572
    @sltharusha6572 2 роки тому +2

    Good gob bro!

  • @anonymousanonymous1606
    @anonymousanonymous1606 4 роки тому +2

    hey can you show to install the airmon-ng first for some that they dont have yet that .Thanks

  • @hiperangel1433
    @hiperangel1433 3 роки тому +1

    i have a problem my adapter support monitor mode cause i can use it with wifislax but not with kali linux and iam confused about that

  • @adityasharma715
    @adityasharma715 5 місяців тому +1

    Thank you so much Sir.

  • @boxinrot
    @boxinrot 2 роки тому +2

    Thank you soo much!!!

  • @b1nslashsh-902
    @b1nslashsh-902 5 років тому +8

    You are the only BEST!

  • @christiandubois937
    @christiandubois937 4 роки тому +3

    For some reason, I am not getting the two lines that mentions the mac80211...

  • @amzarahamed1536
    @amzarahamed1536 10 місяців тому +1

    Hi,
    I tried both the methods in your course & this youtube and i was able to achieve monitor mode. But after achieving them i tried the command ifconfig and the mac address was weird which start with something like unspec and a random number instead of starting with ether & a mac address. Also, aren't mac address supposed to be unique to every devices in the world, mine's changes after restarting can you also explain that?

  • @puff2330
    @puff2330 3 роки тому +1

    I struggle for days trying to make this happen🤦🏽‍♂️🤦🏽‍♂️🤦🏽‍♂️it was in the resources all along lol 😂

  • @WandaMadikane
    @WandaMadikane 2 роки тому

    I’m used to # “iwconfig wlan1 mode monitor”, since in my case monitor mode capability is on interface is wlan1 not wlan0

  • @dheerajjain45
    @dheerajjain45 5 років тому +26

    Hey,
    I am having a little trouble as airodump-ng command not showing me the list of the wifi networks available. What can I do regarding this issue??

    • @genesisawe6369
      @genesisawe6369 5 років тому +1

      hey,
      have you been to get your issuse resolved ?
      Also facing same issuse .

    • @AbdulWahab-eo7hs
      @AbdulWahab-eo7hs 5 років тому +1

      I facing the same problem.

    • @LPFMEDIA
      @LPFMEDIA 4 роки тому +1

      Did you manage to fix it?

    • @Smilxy-music
      @Smilxy-music 4 роки тому +1

      Yeah I have the same problem, it used to work but now doesn't for some reason...
      @zSecurity please help this is frustrating, I gave it a break and came back to it tonight hoping that reaver would be working (because that wasn't working either) and I forgot I had this problem as well.

    • @WendelMega2000
      @WendelMega2000 4 роки тому +2

      @@Smilxy-music In case it doesn't show there but after doing all of the tutorial you have to activate it again, for example, after using "airmon-ng start wlan0" you go to "iwconfig" see the name of your lan and use it " ifconfig *~the name of your lan~* up "
      translating on google because i don't speak english;)

  • @mohitprajapat4767
    @mohitprajapat4767 3 роки тому +1

    After enable monitor mode when I plugged out wifi and again plug in they don't have any monitor mode..

  • @archishmanchoudhury3303
    @archishmanchoudhury3303 2 роки тому +1

    I am using kali in virtual box and If I do iwconfig i don't see wlan0....what does it mean and what shall I do to overcome this

  • @gk_s
    @gk_s 3 роки тому +1

    it was not working for me I am doing your course. I tried both ways but there was no change in mode and also I tired both ways for mac change there also no change in mac address please help me.

  • @adityahegde3499
    @adityahegde3499 3 роки тому +2

    Does the wireless adapter come back to manage mode when u hit clear
    Cause mine does
    Do we have to keep converting to monitor every single time

    • @ognjen5460
      @ognjen5460 3 роки тому +1

      Yes, because it uses by default that mode.

    • @thispranksux7374
      @thispranksux7374 3 роки тому +1

      No it does not, to put it back into managed mode you should use airmon-ng stop wlan0mon.... your adapter may have a different name, but the airmon-ng stop is the command followed by your adapter.

    • @thispranksux7374
      @thispranksux7374 3 роки тому +1

      Just to mention also, it can be application dependant, I think wifiphisher asks you if you want to keep monitor mode or not.... but generally just clearing the screen should not change the settings as far as I know

  • @f1legends201
    @f1legends201 3 роки тому +4

    Sir, I tried this method and ran the command "airmon-ng start wlan0".But it says
    "Newly created monitor mode interface wlan0mon is *NOT* in monitor mode
    Removing non-monitor wlan0mon interface...
    WARNING: unable to start monitor mode, please run "airmon-ng check kill" "
    I have run "airmon-ng check kill" already, yet i get the above message.
    PLEASE HELP

  • @roryhemmings7860
    @roryhemmings7860 5 років тому +4

    I was not able to enable monitor mode using either of the two methods you described, and I bought the wireless adapter off of your website where it says that monitor mode was a feature. I was able to create a new interface using a different command (iw dev wlan0 interface add mon0 type monitor) however, I don't know if this is what I'm looking for, or if there is another reason why its not being enabled, I think it might be enabled on the main computer and the virtual machine. Would anyone happen to know if there is anything I can do to fix this issue?

  • @sajalgujral6927
    @sajalgujral6927 2 роки тому +2

    Is it necessary to use a USB adaptor? can we just use in-built wifi for monitor mode??

    • @saansardar1215
      @saansardar1215 2 роки тому

      Built in wifi adapter doesn't work in kali linux abd doesn't support monitor mode,packet injection etc.

  • @moizshaikh4188
    @moizshaikh4188 4 роки тому +1

    iwconfig command not found... What shoud i do

  • @BD90..
    @BD90.. 3 роки тому +1

    Did you need to use ifconfig wlan0 up?

  • @serializefield2054
    @serializefield2054 2 роки тому +1

    thank you it worked now

  • @formagetounsi
    @formagetounsi 3 роки тому +1

    god bless you for all of ur help

  • @victoryoboh374
    @victoryoboh374 8 місяців тому +1

    hello, please I have a problem. I ran the ifconfig command in my terminator and then wlan0 does not show up. I use a realtek 802.11n adapter.

  • @nimatagik7534
    @nimatagik7534 2 роки тому +1

    Hello,
    I've changed my wlan0 to monitor mode but when I run airodump-ng I receive no data from any available network and hence I can't receive a handshake to crack.

  • @shivamjha87
    @shivamjha87 3 роки тому +2

    I repeated this command a few times and now the interface is named wlan1monmonmon, does anyone knows how to fix this is kali linux.

  • @zacharyedmond8223
    @zacharyedmond8223 5 років тому +3

    I have no issues using the command to enable monitor mode, but i do have to change it back each time. Is there a quicker way to re-enable monitor mode, or how can i save it to this mode permanently? Thanks!

  • @zenoncs6108
    @zenoncs6108 3 роки тому +2

    Hey ,can anyone help me after enabling monitor mode network manager stops working .
    getting same issue continuously.

  • @divyanshumishra900
    @divyanshumishra900 5 років тому +1

    Wlan0 is not showing on my terminal

  • @yajasarora4084
    @yajasarora4084 2 роки тому +1

    don't we have to use 'ifconfig wlan0 up' in the end?

  • @AniketDEV
    @AniketDEV 5 років тому +3

    Thank U sir

  • @akshayvenkatesh6011
    @akshayvenkatesh6011 3 роки тому +1

    Using the Kali Linux as the Dual boot. After using aimon-ng check kill command for enabling Monitor mode, Wi-Fi isn't getting enabled. Tried restarting NetworkManager & tried wlan0 up command. No methods are making Wi-Fi enabled... Since Wi-Fi is not working, Using the Ethernet cable to capture Handshake... Please suggest if any other way are there... Thanks in Advance...

  • @MrFacproductions
    @MrFacproductions Рік тому +1

    why is mine not showing as mon in the name but ad monitor mode in iw config

  • @luicyfer3283
    @luicyfer3283 4 роки тому +1

    Hello !
    Working on a Alfa wifi adapter with the rtl8812au chipset. Installation went smooth but when i lunch the airmon-ng command i get as follow : PHY=null// Interface=wlan0// driver=8812au//
    chipset= Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac 2T2R DB WLAN Adapter. I can't start the monitor mode in anyway i found over the net. Google doesn't help that much when
    searching for PHY=null.
    The adapter is ALPHA AWUS036ACH. Any help ? TX

  • @ostoram5566
    @ostoram5566 2 роки тому +1

    bro i use your code but i dont see a monitor mode why?

  • @astroidhackers9764
    @astroidhackers9764 3 роки тому +2

    sir i have taken ur course i have doubt that my interface name remain(i.e wlan0) same but mode changed to monitor by method shown in video (does it work or not)

  • @coolllzz1779
    @coolllzz1779 5 років тому +4

    Error for wireless request "Set Mode" (8B06) :
    SET failed on device wlan0 ; Invalid argument.

  • @muhammadahsanakbar6286
    @muhammadahsanakbar6286 4 роки тому +1

    It is showing eth1 instead of wan0. but then iwconfig is showing eth1 has no wireless extensions. Can anyone help?

  • @kingofthepirates6495
    @kingofthepirates6495 4 роки тому +1

    hi,
    if i use iwconfig or ifconfig command my leoxsys LEO HGAC600 or wlan0 is not being shown
    pls help how to fix it

  • @malkareddyjithender3961
    @malkareddyjithender3961 4 роки тому +1

    sir before deathentication process in network hacking section it is not showing the connected devices of network by using airodump-ng --bssid --channel wlan0 command in kali linux os...what can i do now.i am using adapter 802.11n.....bt my adapter is working properly i.e,it is changed to monitor mode successfully.i got stopped here only.please solve my problem????

  • @ahandiwan3841
    @ahandiwan3841 5 років тому +2

    Do we have to again type ifconfig wlan0 up?

  • @resevoirz
    @resevoirz 4 роки тому +3

    hello i have follow this tutorial and i came from your udemy course and when i "airmong-ng start wlan0" There is no monitor mode or anything just like this
    PHY Interface Driver Chipset
    null wlan0 r8188eu TP-Link TL-WN722N v2
    i wish you can help me ,Thanks

    • @Aditya-ov8sz
      @Aditya-ov8sz 4 роки тому

      im getting the same issue! have u found any solution?

    • @resevoirz
      @resevoirz 4 роки тому

      @@Aditya-ov8sz havent found the solution im still trying other tutorial

    • @aidilfp7580
      @aidilfp7580 4 роки тому

      that TP-Link TL-WN722N v2 is not supported for monitor mode, only v1 is supported for monitor mode.
      i have it tested and works

    • @prashantshetty3483
      @prashantshetty3483 4 роки тому

      I m not sure, however as per my understanding I think mentioned adapter will not work.

    • @fairuzzahirahlidanta3513
      @fairuzzahirahlidanta3513 3 роки тому

      @@aidilfp7580 maaf, untuk mendapatkan yg v1 dimana ya? beberapa toko saya tanya sudah tidak ada yg v1. terimakasih

  • @vimalsingh2818
    @vimalsingh2818 3 роки тому +1

    When I use airodum-ng command there is no clients showing

  • @sparshsharma1343
    @sparshsharma1343 4 роки тому +2

    Sir, if I enable monitor mode using ifconfig command then name of my adapter does not change. Is it okay?

  • @bhargavkumar
    @bhargavkumar 5 років тому +1

    When is your next course coming?

  • @chandraprakashpandian
    @chandraprakashpandian 4 роки тому +1

    Bro my wifi adapter supports monitor mode and packet injection after setting it in monitor mode airodump-ng doesn't work, it doesn't capture any wifi networks in my area and the channel number above BSSID changes from 1 to 14 and nothing happens, kindly help me bruh 🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏

    • @zSecurity
      @zSecurity  4 роки тому

      Hi, please ask in the Q&A / Forums and we'll respond to you within 15 hours.

  • @joyghosh9713
    @joyghosh9713 4 роки тому +1

    I'm using a laptop and connected with wifi (router). do i need any adapter? I am unable to set my mode to monitor.

    • @mostafanassr2180
      @mostafanassr2180 4 роки тому

      Looking for an answer too!!

    • @klauvict
      @klauvict 4 роки тому

      You need to check out his link on best USB wifi adapters which have monitor mode support. Here's the link: ua-cam.com/video/0lqRZ3MWPXY/v-deo.html

    • @prashantshetty3483
      @prashantshetty3483 4 роки тому

      If you are using virtual machine then definitely you need additional adapter inorder to perform monitor mode because kali Linux in VM doesn't support built-in adapter i.e your laptop wifi adapter

  • @9518495
    @9518495 5 років тому +1

    if i want to get back into wireless? how do you remove the check kill? can i undo it? thanks

    • @jackgaming7643
      @jackgaming7643 3 роки тому +1

      If u restart your pc it will be enabled

  • @marcusaurelius5709
    @marcusaurelius5709 5 років тому +1

    Hey Zaid, so now how do you go back to managed mode? Whenever I do so by using:
    airmon-ng stop wlan0
    service network-manager start
    service networking start
    I cannot connect to WiFi afterwords.

    • @shashwatshah2132
      @shashwatshah2132 3 роки тому +1

      There are many ways to do that, but the most secure way is to restart ur kali machine.

  • @AhmarZaidi
    @AhmarZaidi 3 роки тому +1

    Hey, I enabled monitor mode using iwconfig and it worked (on second try) but after restarting VM it's not working anymore. I'm using your custom kali image (zSecurity 2021). I've tried both methods (iwconfig/airmon-ng), monitor mode gets enabled but I cant see my networks. My adapter chipset - Ralink 5370. I've tried solutions I found online - apt-get upgrade, apt update, apt install firmware-ralink, apt install iw. After updating arimon-ng --test wlan0 did show the networks but when I put it in monitor mode and try : airodump-ng wlan0 , I get no networks. Any suggestions ? (Thanks in Advance)

  • @sofianhouari74
    @sofianhouari74 5 років тому +1

    Hello bro i have nexus 5 with monitor mode internal interface wlan0 as nexmon.apk what i need fix wifite2 without use adaptor.when run give me prob

  • @fadyep5811
    @fadyep5811 3 роки тому +1

    My computer boots into windows after the command. Any ideas?

  • @AniketDEV
    @AniketDEV 5 років тому +4

    I'm Following You On Udemy Also

  • @akashneeleshbala
    @akashneeleshbala 4 роки тому +1

    Im getting something like Failed to set wlan0mon up using ip

  • @ash1ss
    @ash1ss 3 роки тому

    mine sais error while getting inteface flags: no sutch device

  • @scrappyarck9062
    @scrappyarck9062 5 років тому +1

    why didn't you enable the wlan0 after disbling it and why did the iwconfig work before enabling wlan0

    • @philisphil9083
      @philisphil9083 3 роки тому +1

      1 he's going to but what he showed is over also he disabled ifconfig on wlan0 not iwconfig those are two different things

  • @xstrands2539
    @xstrands2539 4 роки тому +1

    it wont let me do iwconfig command

  • @alexvandermeer1380
    @alexvandermeer1380 4 роки тому

    Thanks

  • @ICEWOLFYT1
    @ICEWOLFYT1 3 роки тому

    My wlan0 is auto some help?

  • @vishaalkumaranandan2894
    @vishaalkumaranandan2894 2 роки тому

    Everything works well but I couldn't connect to the internet

  • @znonstop86
    @znonstop86 4 роки тому

    how do i take it out of monitor mode?

  • @maniisharun9400
    @maniisharun9400 4 роки тому

    Can u please do more vedio on ethical hacking

  • @ssssingh5421
    @ssssingh5421 2 роки тому

    When I am start kali Linux a error show I can't run kali Linux

  • @saqibkoti9830
    @saqibkoti9830 4 роки тому

    Your Courses are amazing..I also have bought your course..but can you please make a video on how to install and set up kali on Vbox from the beginning ..pls..would be great if u do cos thats the only part where i feel my kali doesnt perform upto the mark..please make a video

  • @CoryResilient
    @CoryResilient 4 роки тому +1

    Now you got us to disconnect internet and it wont go back on

  • @Virdrena
    @Virdrena Рік тому

    thanks..

  • @HiHi-mc1du
    @HiHi-mc1du 4 роки тому +1

    Why can’t I change my wlan0 to wlan0mon plz help

    • @sumedhvichare1388
      @sumedhvichare1388 4 роки тому

      @hauha did you find a fix for this?

    • @juanyamirespinoza8664
      @juanyamirespinoza8664 3 роки тому

      @@sumedhvichare1388 i have the same problem , it goes into moniter mode but the name doesent change to wlan0mon it stays on wlan0 i need help

  • @fgodinho24
    @fgodinho24 5 років тому +1

    i can get my wireless device to connect with kali. any help?

    • @dakshrawal9894
      @dakshrawal9894 3 роки тому

      to kali linux setting and click on the network option and set NATNETWORK

  • @daniyalsarwar6505
    @daniyalsarwar6505 3 роки тому

    I try all these commands and monitor mode also enabled but when I check iwconfig it shows mode: managed please guide me on how to fix this error?

    • @reo4680
      @reo4680 3 роки тому

      Do you have a network adapter?

  • @vishnuvardhangollapudi2058
    @vishnuvardhangollapudi2058 3 роки тому

    when i same command it getting like
    PHY Interface Driver Chipset
    null wlan0 r8188eu Realtek Semiconductor Corp. RTL8188EUS 802.11n Wireless Network Adapter
    can you please help me

  • @rakshitraj1116
    @rakshitraj1116 3 роки тому

    It turned on monitor mode but didn't changed the name to wlan0 to wlan0mon

  • @syedabdulkareem21
    @syedabdulkareem21 Рік тому

    whenever i enable monitor mode wifi stops working (no network)
    the method i use is
    ifconfig wlan0 down
    airmon-ng check kill
    iwconfig wlan0 mode monitor
    ifconfig wlan0 up.
    but no network

    • @sms_90
      @sms_90 5 місяців тому +1

      he said that if you do all this then you will lose your wifi connectivity. there is no need to worry because he is using it for pre connection attacks

  • @ChengPhansivang
    @ChengPhansivang 4 роки тому

    why it says Failed to find an interface with monitor mode? pls help me

    • @Anton-lm4xm
      @Anton-lm4xm 3 роки тому

      I think your wifi adapter doesn't support monitor mode.
      to buy one that is compatible:
      www.kalilinux.in/2020/07/wifi-adapter-kali-linux-2020.html

  • @piyushbhoi1624
    @piyushbhoi1624 4 роки тому

    not working in realteck 802.11n

  • @linuxuser1234
    @linuxuser1234 5 років тому

    Everything work properly but managment mode is on is that ok

  • @ankurnagila669
    @ankurnagila669 3 роки тому

    There is a problem arising after all these steps my PC is showing error with Network Manager and no wireless detecting even when monitor mode is enabled

  • @muna78772
    @muna78772 2 роки тому

    TP Link TL-WN722N Wireless Adapter monitor mode is not enabled pls make video

  • @mvikram2293
    @mvikram2293 4 роки тому

    Ethernet connection show but not working monitor mode

  • @devilrevealed1210
    @devilrevealed1210 2 роки тому

    how to enable monitor mode without adapter

  • @shalubaliyaln312
    @shalubaliyaln312 3 роки тому

    when i run thw command
    ifconfig wlan0 down an error occurs
    siocsifflags: operation not permit
    ehat should i do now

  • @aniruddhapal9554
    @aniruddhapal9554 2 роки тому

    yes it worked

  • @shreypatel3436
    @shreypatel3436 Рік тому

    hii . can please anybody help me with this error. When i type the command "ifconfig wlan0 down" it showing error operation not permitted but when i run it with "sudo ifconfig wlan0 down" it will successfully run. In every command i have to include the "sudo " why so ? please give me solution

  • @zakaria3210
    @zakaria3210 Рік тому

    The name dont change
    But mode change idk why?

  • @KUNALBYELLURKAR
    @KUNALBYELLURKAR 4 роки тому

    After ifconfig wlan0 up
    it says "SIOCSIFFLAGS: No such file or directory"
    help??!

    • @savirsuda
      @savirsuda 4 роки тому

      i am facing the same issue somebody please help?

    • @zSecurity
      @zSecurity  4 роки тому +1

      Hi, first make sure your wifi adapter supports monitor mode. Then update your drivers to the latest version accordingly.

    • @patrickbhardwaj007
      @patrickbhardwaj007 4 роки тому

      @@zSecurity how to update wireless adapter's drivers?

  • @mscit_08_omprakash40
    @mscit_08_omprakash40 3 роки тому

    Showing as "failed to set wlan0mon up using ip

  • @smiteshp2001
    @smiteshp2001 4 роки тому

    Hello sir,
    I did the same it's showing monitor mode
    But
    Airodump-ng does not showing any network

    • @zipel
      @zipel 4 роки тому

      Same for me.. its because when i check kill it disconnects the network :// don't know how to fix

    • @smiteshp2001
      @smiteshp2001 4 роки тому

      @@zipel i follow ua-cam.com/video/BKQXcOH9zCE/v-deo.html this and it worked if you can't do let me know

  • @ygemkayint8788
    @ygemkayint8788 5 років тому +5

    monitor mode enabled but not list of wireless wifi. am using your recommended AWUS036ACH

    • @xiaonan238
      @xiaonan238 4 роки тому

      same problem, I am using AWUS036NEH

    • @umermohiuddin2061
      @umermohiuddin2061 4 роки тому

      @@xiaonan238 ua-cam.com/video/zZG65GkWGdU/v-deo.html check this if i ti helps

  • @mvikram2293
    @mvikram2293 4 роки тому

    My system not show wireless connection

  • @piyushsrivastava4096
    @piyushsrivastava4096 4 роки тому

    Hey, I don't have wifi adaptor, I have wifi router so how can I configure this?? when I run the command ifconfig, wan0 not showing.. kindly suggest what to do

    • @piyushsrivastava4096
      @piyushsrivastava4096 4 роки тому

      Wan0, used in all your lectures, from which I am not able to practice.. kindly reply ASAP

    • @zeenatmalik4641
      @zeenatmalik4641 4 роки тому

      same problem is also facing by me pls help ASAP

    • @kola1996
      @kola1996 4 роки тому

      @@zeenatmalik4641 You need to buy a wireless adapter that supports monitor mode and packet injection!

  • @deadaccount6327
    @deadaccount6327 4 роки тому

    Can u do this on the windows terminal?

    • @zSecurity
      @zSecurity  4 роки тому +1

      No, Linux is required

    • @patrickbhardwaj007
      @patrickbhardwaj007 4 роки тому

      @@zSecurity Zaid you're reply to this question...... Who's not get any errors.... Reply to mine! I've error!

  • @taigagaming3462
    @taigagaming3462 3 роки тому

    I encountered this error:
    "wlan0 is hard blocked, please flip the hardware wifi switch (or in BIOS) to on.
    It may also be possible to unblock with "rfkill unblock 0"
    Plz anyone know how to solve this
    I am using vmware workstation pro