Kali linux virtualbox wifi usb

Trying to make my USB Wifi adapter work on Virtualbox (Kali Guest, Windows host)

I’m trying to make Kali Linux run under Virtualbox, with my Windows 10 PC. I recently bought a USB WIFI adapter (Realtek RTL8812au), and I’m trying to USB passthrough the adapter to my Kali VM. Thing is, every tutorial has the same method, and it doesn’t work for me. VirtualBox seems to pick it up for a second and then nothing happens. So I installed the Virtualbox extension pack, made a USB filter for my adapter, then before starting the VM I unplug my WIFI adapter (which is the only one I have on my PC btw), I wait for the VM to start, login to Kali, and then replug it. Thing is, I hear the Windows USB on sound, but Windows doesn’t use it for network (which is supposed to happen). Virtualbox’s USB Icon flashed red once, then green, then the dot disappears and Kali doesn’t detect any USB adapter. I really don’t understand why it is working for everybody, but not me ^^ I also have Connectify and the Realtek utility installed on my PC, and yes I tried with those two disabled and it doesn’t work either. Can anyone help me ? Thanks !

did you have a look at forums.virtualbox.org/viewtopic.php?f=35&t=82639? . basically, you need to add the adapter to USB Devices, remove the adapter, start the VM and THEN INSERT the usb adapter.

in “Devices” menu > “Network Adapters“, is the adapter listed if you choose attached to «Bridged adapter» instead of NAT?

Since I want my adapter to be directly detected by the guest, I disabled every network settings for that guest on Virtualbox settings. So I have nothing enabled in VB’s «Network» settings

@NathanDubuc part of the issue with using a USB wireless adapter and a virtual machine is many times the host will not pass the device on in the way you want it to. You can certainly use a usb Wireless adapter for your network connection on the VM, the VM will just see it as an ethernet connection, not wireless. That is why user Bart is having you look under Network adapters.

Источник

Как подключить wi-fi модем к виртуальной Кали Линукс?

airodump-ng в виртуальной кали линукс

Как подключить wi-fi модем к виртуальной Кали Линукс? В статье рассмотрим подключение wi-fi модема к виртуальной Кали Линукс на хозяйской Windows 11. В качестве подопытной участвует старый-добрый TL-WN722 V1. Аппарат меня не подводил, жив и продолжает исправно работать. Таким образом, сейчас этот модем будет подключён к виртуальной Кали Линукс.

Что используется?

  • Хозяйская ОС Windows 11 Домашняя
  • Виртуальная Кали Линукс в качестве гостевой (здесь показано как её установить )
  • Virtual Box + Oracle VM VirtualBox Extension Pack подходящей версии.
Читайте также:  Создать несколько файлов одной командой linux

Что касается программного обеспечения виртуализации. Если сумели установить Кали на виртуальную основу, думаю, что и пакет VirtualBox Extension Pack уже к VirtualBox прикреплён. Всё нужное для скачивания, а также процессы установки найдёте по ссылкам вверху. Здесь описываю процесс работы с указанным модемом. Перед началом работы модем предпочтительнее всего правильно установить в самой хозяйской ОС-и. Я воспользовался офсайтом с драйверами к моей версии. С установкой в Windows 11 проблем не возникло даже со старыми драйверами, и модем успешно определился системой:

установка драйвера TL-WN722 windows 11

драйвер tp-link windows 11

Модем TL-WN722 в USB порту, проверяю правильность подключения в сетевых настройках. Вызываем строку Выполнить с помощью WIN + R ->

сетевые подключения windows 11

Подключаем wi-fi модем к виртуальной Кали Линукс: процесс

Запускаю виртуальную Кали и перехожу в панель инструментов. Попробую подключить модем вживую. Ждём появления рабочего стола Кали. В панели виртуальной Кали Линукс прохожу по УстройстваUSBНастроить USB… Установлю персональный фильтр для модема:

настройка usb фильтров для виртуальной кали линукс

установка фильтра для флешки

фильтр для модема в virtual box

Проверим подключение уже в самой Кали. Запускаем терминал и проверим сетевые подключения:

Если ничего нет, повторно залезаем в панель инструментов и указываем на нашу «альфа-карту»:

подключение wi-fi модема к виртуальной кали линукс

Переподключение между интерфейсами часто сопровождается в Windows характерным звуком. Если всё настроено верно, Кали всякий раз автоматически будет подключать модем, если тот вставлен в USB порт. Повторно проверим список интерфейсов:

Сразу проверим работоспособность модема в гостевой машине. Самый простой способ — попробовать запустить его в режиме мониторинга (если нужно, введите пароль для Кали):

sudo airmon-ng start wlan0

Вот и он — wlan0:

интерфейсы виртуальной кали линуксjpg

и сразу повторно проверим интерфейсы:

Интерфейс, как и положено, переименовался в wlan0mon:

wlan0mon в виртуальной кали линукс

Следующей командой запускаем сниффер:

Модем начинает нюхать близлежащие беспроводные сети. В общем, кто в курсе, знает, что на нижеследующем фото происходит:

airodump-ng в виртуальной кали линукс

У меня указанный модем вполне успешно подключён к виртуальной Кали Линукс и готов к работе.

Источник

Connecting a Wireless Adapter to a Kali Linux Virtual Machine

NoobLinux

In “Network hacking,” most people get confused when talking about Network adapters and Network cards.

Most don’t know what they are, why we need them, and how to select the best adapter since we have so many brands and models available in the market.

A wireless adapter is a device that you connect to your computer via the USB port, and it allows you to connect to WiFi networks and communicate with other devices on the network.

However, you might wonder: “Why would I need a USB network adapter since my laptop already has an inbuilt adapter that enables me to connect to wireless networks?”

Well, this is among the topics that we will discuss in this post:

  • Problems with Built-in Wireless Cards
  • Best WiFi adapters for hacking
  • How to connect a wireless adapter to Kali Linux Virtual machine
Table of Contents

Problems With Built-in Wireless Cards

There are two main problems with built-in WiFi adapters.

  1. They can’t be used in Virtual machines – Kali inside a VM does not see the built-in WiFi card of your laptop as a WiFi adapter but will see it as an ethernet adapter. Hence you can have full internet access, but you cannot do packet injection or place the WiFi card into monitor mode.
  2. Most built-in cards are not suitable for hacking – In wireless hacking, there are two main factors that we look out for in adapters. That is ‘packet infection’ and support for ‘monitor mode.’ Unfortunately, most of the built-in adapters support non of these two features.
Читайте также:  Linux wifi драйвер от windows

Best WiFi Adapters for Hacking (With Monitor Mode)

Before diving into the different WiFi adapter brands and models, we first need to understand the Wireless Chipset present in these adapters. Like the CPU we have in a computer, this chipset is the “Brains” of the wireless adapter.

It is responsible for all the processing and calculation of data flowing through it. It also determines the capability of the wireless adapter. Whether it can support monitor mode, packet injection, and works with Kali Linux or not.

Some of the chipset supported by Kali Linux include:

  • Realtek RTL8812AU
  • Realtek 8187L
  • Ralink RT5370N
  • Ralink RT3572
  • Ralink RT5572
  • Ralink RT3070
  • Ralink RT307
  • Atheros AR9271
  • MT7610U
  • MT7612U

I understand all this information looks gibberish as of now; however, you will appreciate it when we look at the different WiFi adapters available and the chipset they use.

You will notice that the ALFA Networks company highly dominates the Wireless adapter market. Over the past couple of years, the company has risen to stand as the perfect supplier for efficient and reliable WIFI adapters. Other companies include TP-Link and Panda .

The table below shows a list of wireless adapters supported by Kali Linux and the Chipset, Frequency, and Protocol they are using.

Adapter Name Chipset Frequency Protocol
ALFA AWUS036NEH Ralink RT3070 2.4GHz 802.11N
TP-LINK TL-WN722N 2.4GHz v1 Atheros AR9271 2.4GHz 802.11N
TP-LINK TL-WN722N 2.4GHz v2/v3 (with some workarounds) Realtek RTL8188EUS 2.4GHz 802.11N
ALFA AWUS036NH Ralink RT3070 2.4GHz 802.11N
ALFA AWUS036NHA Atheros AR9271 2.4GHz 802.11N
Panda PAU09 Ralink RT5572 2.4GHz 802.11N
ALFA AWUS036ACH Realtek RTL8812AU 2.4GHz / 5GHz 802.11AC
ALFA AWUS036H Realtek 8187L 2.4GHz 802.11b/g
ALFA AWUS036ACHM MT7610U 2.4GHz / 5GHz 802.11AC
ALFA AWUS036ACM MT7612U 2.4GHz / 5GHz 802.11ac/a/b/g/n
ALFA AWUS1900 Realtek RTL8814AU 2.4GHz / 5GHz 802.11ac/a/b/g/n
ALFA AWUS036AC Realtek RTL8812AU 2.4GHz / 5GHz 802.11ac/a/b/g/n
ALFA AWUS036ACS Realtek RTL8811AU 2.4GHz / 5GHz 802.11ac/a/b/g/n
ALFA AWUS036EAC Realtek RTL8812AU 2.4GHz / 5GHz 802.11ac/a/b/g/n
ALFA AWPCIE-1900U Realtek RTL8814AU 2.4GHz / 5GHz 802.11ac/a/b/g/n

Important: When it comes to TP-LINK TL-WN722N, it’s important to know that you can also get v2/v3 to work with a few workarounds, although it’s sometimes assumed that only v1 works.

A great and detailed tutorial on this topic is this one from David Bombal – Kali Linux TP-Link TP-WN722N .

TL-WN722N is a decent budget WiFi adapter for our purposes, but it’s sometimes difficult to find v1 in your immediate area, so v2/v3 is definitely a good option.

In some cases you won’t find the adapter’s version in the product description, so I think it’s definitely good to know you can make it work no matter which of those versions it is.

Читайте также:  Линукс восстановить удаленный файл

Connect a Wireless Adapter to Kali Linux Virtual Machine (VirtualBox)

To connect a wireless adapter to your Kali Linux virtual machine, when using VirtualBox, you can go in the Oracle VM VirtualBox menu > Devices > USB > [select_your_adapter].

It may not list the name of the WiFi Adapter, but something related to the chipset, instead. Here, I’m using a TP-LINK TL-WN722N 2.4GHz v2/v3, and as you can see, it’s displaying Realtek 802.11n NC.

Automatically Connect the WiFi Adapter to a VirtualBox VM

You can also automatically connect a wireless adapter to your Kali Linux virtual machine, when running VirtualBox. This way, you don’t have to manually connect it every time

To do this follow the steps below:

  1. Shutdown the Kali virtual machine if it was already running
  2. Connect your Wireless USB adapter to your PC
  3. Right-click on your Kali Virtual machine and select the Settings option. A window will open displaying all the different configuration options.
  4. Click on the USB option and check the Enable USB controller check box.

If you are not sure of the adapter’s name, just remove it, and you will notice the name that will disappear from the VirtualBox USB list.


Your wireless adapter will be listed under the “USB Device Filters” section.


To finalize everything, right-click on your newly added USB filter and select the Edit Filters option.
A window will open listing all the details about your wireless adapter. Then, on the Remote option, click on the dropdown and select Yes.

  • Click Ok to save your configurations.
  • Connect a Wireless Adapter to Kali Linux Virtual Machine (VMware Player)

    To connect a wireless adapter to your Kali Linux virtual machine, when using VMware Player, you can go to the VMware Player menu > Player > Removable Devices > [your_adapter] > Connect (Disconnect from host).

    It may not list the name of the WiFi Adapter, but something related to the chipset, instead. Here, I’m using a TP-LINK TL-WN722N 2.4GHz v2/v3, and as you can see, it’s displaying Realtek 802.11n NC.

    You should then receive a message informing you that the device will be safely stopped and disconnected from the host machine, so it can then be connected to Kali Linux in the VMware player.

    I’m not sure of an easy way how you can automatically connect a WiFi Adapter with VMware Player, as we did with VirtualBox. The solution in VMware knowledge base seems to involve a bit of work https://kb.vmware.com/s/article/1648 , and I haven’t tried it myself. If anyone has an easier solution for this and would like to share, then we’d love to hear from you.

    Conclusion

    Now you can boot your Kali VM and start practicing your wireless hacking skills. You can list all the wireless networks around you and even put your card in monitor mode.

    I believe up to this point, you have a working wireless adapter on your Kali Linux VirtualBox machine. Please remember when selecting an adapter for wireless hacking to ensure the chipset used is among the chipsets listed above.

    Источник

    Оцените статью
    Adblock
    detector