PDA

View Full Version : No Wireless Extensions



whitedragon21
2017-12-05, 16:45
I am trying to test out Airmon-ng and Aircrack-ng when I was trying to make sure my wireless adapter was configured.

I am running Kali Linux on MacBook Pro through VMWare Fusion.

I ran ifconfig and noticed my wireless adapter was not coming up.

ifconfig
eth0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1500
inet 192.168.2.23 netmask 255.255.255.0 broadcast 192.168.2.255
inet6 fe80::20c:29ff:fe91:ef41 prefixlen 64 scopeid 0x20<link>
ether 00:0c:29:91:ef:41 txqueuelen 1000 (Ethernet)
RX packets 22190 bytes 33248713 (31.7 MiB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 6077 bytes 408424 (398.8 KiB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536
inet 127.0.0.1 netmask 255.0.0.0
inet6 ::1 prefixlen 128 scopeid 0x10<host>
loop txqueuelen 1000 (Local Loopback)
RX packets 20 bytes 1116 (1.0 KiB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 20 bytes 1116 (1.0 KiB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0


I also ran iwconfig

iwconfig
eth0 no wireless extensions.

lo no wireless extensions.


My adapter is configured in the VMWare Fusion System Settings and I can get out to the internet. I can ping 8.8.8.8

ping 8.8.8.8
PING 8.8.8.8 (8.8.8.8) 56(84) bytes of data.
64 bytes from 8.8.8.8: icmp_seq=1 ttl=56 time=5.69 ms
64 bytes from 8.8.8.8: icmp_seq=2 ttl=56 time=8.89 ms
64 bytes from 8.8.8.8: icmp_seq=3 ttl=56 time=5.67 ms
64 bytes from 8.8.8.8: icmp_seq=4 ttl=56 time=7.96 ms
64 bytes from 8.8.8.8: icmp_seq=5 ttl=56 time=8.56 ms
64 bytes from 8.8.8.8: icmp_seq=6 ttl=56 time=8.19 ms


I would love help to resolve this.

Thank you,

Mister_X
2017-12-05, 22:47
The wireless card, when using virtualization, must be USB. It cannot see internal card.

whitedragon21
2017-12-05, 23:32
Thanks Mister X for letting me know. That seems to be an issue that I would assume VMWare would fix.

_defalt
2017-12-06, 03:43
Thanks Mister X for letting me know. That seems to be an issue that I would assume VMWare would fix.

They won't. You have to configure VMWare to work with your wifi adapter.

whitedragon21
2017-12-06, 12:21
They won't. You have to configure VMWare to work with your wifi adapter.

ok sorry I am receiving mixed answers. Does VMWare and Kali Linux recongize your internal wireless adapter on a MacBook Pro? As I mentioned above. The adapter appears to be configured in the Settings, I can ping out but the ifconfig and iwconfig does not see it.

How do I resolve this if VMWare and Kali does use the internal wireless adapter on a MacBook Pro

grid
2017-12-06, 12:28
If you're doing wireless work from a virtual machine, you'll need a compatible USB wi-fi card. Good wi-fi cards cost $50 U.S. Dollars or less. It will save you a lot of time and aggravation. :)

whitedragon21
2017-12-19, 15:05
Hi All,

I wanted to provide an update on this ticket. I purchased an Alph AWUS036AC Wi-Fi adapter since I say that it might be one of the better ones. I am running Kali Linux through VMWare Fusion on a MacBook Pro and I have had nothing but issues trying to get it to work.

Trying to find a driver that works has been an issue. I finally found on https://www.kali.org/news/kali-linux-20171-release/ this actually worked on installing. The other Github drivers I found for some reason I couldn't get the "Make" command to run. It kept running into errors.

I have been back and forth with Alfa support but for some reason we just can't get the Wi-Fi- adapter to recognize. Which was strange because in the preferences I have the network set to Wi-Fi, I have the RealTek device connectect but for some reason I can't choose Wi-Fi on the drop down see here


2885


I would love help with this. I have been working on this for over a week now.

Thx,

PitaMangu12
2017-12-31, 00:49
First off, what model MBP do you have? It may be capable of running dual boot Kali. This is also a cost-effective method since Kali Linux should be able to detect the card on your MBP, as it has for me. There's only one issue and that's if you're trying to do pen testing..which is another topic.

bigbiz
2017-12-31, 03:03
Check to see if your vm-machine needs a add-on pack to configure usb adapters. Sometime on vrtualmachine you need to also download, addon pack for various options. This can be found were you downloadef vmachine sometimes downpage of lnk.