0

I'm new to Kali Linux.

I'm running Kali Linux inside VMware Workstation.

I have a Ralink USB wireless NIC connected to my PC.

I want to enable Monitor mode which is simply done with the airmon-ng start wlan0 command. But there's no wlan0 adapter to be found. When I enter the ifconfig command I only see eth0 and lo: enter image description here

3
  • This isn't really a security question, even if you're using Kali, but a VMWare networking question. Probably a better fit on Superuser
    – Matthew
    Commented May 18, 2017 at 20:49
  • Sorry. Can you move it?
    – Leftover
    Commented May 18, 2017 at 20:51
  • Did you actually connect the USB NIC to the VM?
    – jamesdlin
    Commented May 21, 2017 at 20:46

0

You must log in to answer this question.