Results 1 to 1 of 1

Thread: Realtek RTL8191SU Wifi issue after reboot in Kali 2.0 64bit

  1. #1
    Join Date
    2016-Mar
    Posts
    1

    Realtek RTL8191SU Wifi issue after reboot in Kali 2.0 64bit

    Hi guys so i just installed kali yesterday, Im dual booting, I partitioned the disk and let kali use 50gb of my HDD. So around 5 minutes into using the web on kali, it completely stops working (It says im connected but no web pages or anything load and when i try to go to network settings it says Its unavailable please contact your vendor or something and wlan0 and everything is gone. I am using the Realtek RTL8191SU Wireless LAN 802.11n USB 2.0 Network Adapter.

    There is no issues atoll using windows, so i think its drivers. I have the disk how do i install them on linux?

    I am running 64 bit kali linux 2.0 (not sure about the other stuff)

    Any help is appreciated thanks



    iwconfig before the disconnect

    root@localhost:~# iwconfig
    eth0 no wireless extensions.

    wlan0 IEEE 802.11bgn ESSID:"Kinsella's Encrypted" Nickname:"rtl_wifi"
    Mode:Managed Frequency:2.437 GHz Access Point: C0:3E:0F:9D9:75
    Bit Rate:72 Mb/s Sensitivity:0/0
    Retryff RTS thrff Fragment thrff
    Encryption key:****-****-****-****-****-****-****-**** Security modepen
    Power Managementff
    Link Quality=93/100 Signal level=86/100 Noise level=0/100
    Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
    Tx excessive retries:0 Invalid misc:0 Missed beacon:0

    lo no wireless extensions.





    Ifconfig before the disconnect

    root@localhost:~# ifconfig
    eth0: flags=4099<UP,BROADCAST,MULTICAST> mtu 1500
    ether 74:d4:35:b9:35:90 txqueuelen 1000 (Ethernet)
    RX packets 0 bytes 0 (0.0 B)
    RX errors 0 dropped 0 overruns 0 frame 0
    TX packets 0 bytes 0 (0.0 B)
    TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

    lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536
    inet 127.0.0.1 netmask 255.0.0.0
    inet6 ::1 prefixlen 128 scopeid 0x10<host>
    loop txqueuelen 0 (Local Loopback)
    RX packets 280 bytes 21888 (21.3 KiB)
    RX errors 0 dropped 0 overruns 0 frame 0
    TX packets 280 bytes 21888 (21.3 KiB)
    TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

    wlan0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1500
    inet 192.168.0.3 netmask 255.255.255.0 broadcast 192.168.0.255
    inet6 fd72:557b:c4cb:0:aea2:13ff:fe0c:c6e6 prefixlen 64 scopeid 0x0<global>
    inet6 fe80::aea2:13ff:fe0c:c6e6 prefixlen 64 scopeid 0x20<link>
    ether ac:a2:13:0c:c6:e6 txqueuelen 1000 (Ethernet)
    RX packets 1760 bytes 1929081 (1.8 MiB)
    RX errors 0 dropped 263 overruns 0 frame 0
    TX packets 1484 bytes 292990 (286.1 KiB)
    TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

    I will post the aftermath of iw and ifconfig when i get the chance today
    Last edited by Meshkez; 2016-03-15 at 00:10.

Similar Threads

  1. Realtek USB wifi adapter RTL8811AU Issue - Kali VM
    By Sceolan in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2021-07-13, 16:22
  2. Kali Realtek 802.11n VirtualBox issue
    By scotsman in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2016-03-20, 11:21
  3. Replies: 1
    Last Post: 2014-03-19, 17:25

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •