LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Newbie (https://www.linuxquestions.org/questions/linux-newbie-8/)
-   -   Wireless N-300 USB adapter model WNA3100 Not Working (https://www.linuxquestions.org/questions/linux-newbie-8/wireless-n-300-usb-adapter-model-wna3100-not-working-4175551186/)

cullman 08-19-2015 04:40 PM

Wireless N-300 USB adapter model WNA3100 Not Working
 
My goal is to get injection working with aircrack-ng or airodump-ng.

I really want to get to understand the ways of working inside linux. I am using Kali Linux.

lsusb output to start
Code:

Bus 001 Device 002: ID 8087:8000 Intel Corp.
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 003 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 002 Device 005: ID 8087:07dc Intel Corp.
Bus 002 Device 004: ID 1532:0040 Razer USA, Ltd
Bus 002 Device 003: ID 0846:9020 NetGear, Inc. WNA3100(v1) Wireless-N 300 [Broadcom BCM43231]
Bus 002 Device 002: ID 03eb:8827 Atmel Corp.
Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub

after i try downloading ndiswrapper i get this output..can anybody help me?
Code:

sudo apt-get install ndiswrapper-common ndiswrapper-utils-1.9
Reading package lists... Done
Building dependency tree     
Reading state information... Done
E: Unable to locate package ndiswrapper-common
E: Unable to locate package ndiswrapper-utils-1.9
E: Couldn't find any package by regex 'ndiswrapper-utils-1.9'


fatmac 08-20-2015 01:23 PM

Welcome aboard.

Maybe this will help.
http://docs.kali.org/installation/tr...-driver-issues


All times are GMT -5. The time now is 09:20 PM.