• Skip to primary navigation
  • Skip to main content
  • Skip to primary sidebar
KaliTut

KaliTut

Kali Linux tutorial and Linux system tips

  • Home
  • Raspberry Pi
  • Privacy Policy
  • About us

fix Operation not possible due to RF-kill

Last Updated on May 20, 2021 by Walid Salame 11 Comments

how to fix Operation not possible due to RF-kill in kali Linux
first of all I like to keep things simple and write like if I’m talking to my friends
things will be so simple cause it is really simple 🙂 let’s get to work now.

Operation not possible due to RF-kill

Operation not possible due to RF-kill
what case this error is your network card it’s “soft-blocked” in most case
This could happen when the wireless card has been signalled to switch-off via the kernel
to make sure if your card is soft-blocked

type this commend :

sudo rfkill list

you will get something like you see in the photo and yes mine is blocked so if there is yes next to Soft blocked
stay with us and we will fix it together 🙂
follow this simple steps:
    run in a terminal:

  sudo rfkill unblock wifi
  sudo rfkill unblock all

    rerun sudo rfkill list to confirm that the card has been unblocked.

 airodump-ng wlan0
 airodump-ng mon0
 airodump-ng mon1
 airodump-ng wlan0mon
ioctl(SIOCSIFFLAGS) failed: Operation not possible due to RF-kill

I hope this fixed the problem, have a great time playing  the hack game ;)leave a comment, ask for help and I’m more than happy to help

Filed Under: Linux

Comments

  1. Unknown says

    May 21, 2016 at 4:10 pm

    this simple fix worked for me:

    $sudo rfkill block bluetooth
    $sudo rfkill unblock wifi

    or you could update the wifi firmware i.e.
    wget http://intellinuxwireless.org/iwlwifi/downloads/iwlwifi-3945-ucode-15.32.2.9.tgz

    tar xzf iwlwifi-3945-ucode-15.32.2.9.tgz

    cd iwlwifi-3945-ucode-15.32.2.9

    sudo cp iwlwifi-3945-2.ucode /lib/firmware

    Reply
  2. Walid Salame says

    May 22, 2016 at 4:11 am

    Thanks for sharing with us

    Reply
  3. Unknown says

    June 19, 2016 at 6:00 am

    parabéns!!!! tinha esse problema e só voçe deu uma solução simples!!!

    Reply
  4. Walid Salame says

    June 19, 2016 at 11:31 am

    Estou feliz que você encontrou o que precisa aqui 🙂

    Reply
  5. Domen K.....r says

    December 15, 2016 at 11:11 pm

    Just to mention my solution to rfkill error.

    pressing keys Fn+F5 puts all cards off & i get a rfkill error. Then i just press Fn+F5 again an after 4 seconds everything's back to normal.

    Reply
  6. Unknown says

    February 1, 2017 at 8:24 pm

    Thanku so much 🙂 I'm new to kali linux and facing too much problems glad I found your website…. my problems getting fixed 🙂

    Reply
  7. Amit Sawlani says

    August 27, 2020 at 1:10 am

    It is not working for me. Every time after i run the above mentioned command it says, “Try ‘rfkill –help’ for more information.”

    Reply
    • Walid Salme says

      August 27, 2020 at 7:22 pm

      This command (sudo rfkill list) ??

      Reply
  8. Pablo says

    May 11, 2021 at 8:28 pm

    It worked for me, thank you

    Reply
    • admin says

      May 12, 2021 at 1:22 am

      it’s my pleasure 🙂

      Reply
  9. eak says

    September 2, 2022 at 9:22 am

    thank you.

    Reply

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Follow us

  • Facebook
  • Twitter
  • YouTube

Categories

  • Android pentesting tools
  • Arduino
  • Books
  • Darknet
  • database
  • General
  • Github Tools
  • Hacking
  • Kali Linux
  • Linux
  • Linux Commands
  • Network Administrator
  • Penetration Testing
  • Penetration Testing Tools
  • PowerShell
  • Raspberry Pi
  • resources
  • Review
  • Termux
  • Tutorials
  • Ubuntu
  • Uncategorized
  • Video Tutorials
  • vmware
  • WiFi Adapter
  • WiFi Pentesting
  • Wireless Router
  • Wireshark

Recent Posts

  • Hijacked Wi-Fi? Thorough explanation of hacking techniques
  • Windows PowerShell tutorial for beginners
  • Learn to Hack Steps from Beginner to Hacker
  • PowerShell Tutorial – GUIDE introduction with basics
  • Top Hacking Tools
  • Home
  • About us
  • Privacy Policy
  • Affiliate disclaimer

Copyright © 2023