Results 1 to 6 of 6

Thread: Problem with aircrack with kali as guest, windows 10 as host and a tplink tl wn722n

  1. #1
    Join Date
    2016-Jul
    Posts
    3

    Problem with aircrack with kali as guest, windows 10 as host and a tplink tl wn722n

    Hi,
    as in the title I've a vm with kali connected to a tp link tl-wn722n wi fi adapter. The step i take to make it run are:

    plugging in the wifi adapter
    go to the folder where I've compact wireless (version of the 26 june 2010)
    Hitting
    Code:
    sudo make unload
    Code:
    sudo make load
    Than I prompt
    Code:
    sudo airmon-ng check kill
    then
    Code:
    sudo airmon-ng start wlan0
    it create the interface named "wlan0mon"
    then i run
    Code:
    sudo airodump-ng wlan0mon
    but here's the problem: airodump don't show any wireless network,neither the one i'm attached with the windows 10 host rather it just switch channel in an endless search loop.
    I think it's a problem with the driver,**** i don't know how to fix this.

  2. #2
    Join Date
    2016-Jul
    Posts
    8
    Hi OneOneOne,

    Can you please post the output for running "lsusb"?

    Also, what vm software are you using?

    Tulpa

  3. #3
    Join Date
    2016-Jul
    Posts
    3
    I'm using virtualbox,
    the output is:
    Bus 002 Device 001: IdD 1d6b:0003 Linux Foundation 3.0 root hub
    Bus 001 Device 002: ID 80ee:0021 VirtualBox USB Tablet
    Bus 001 Devuce 001: ID 1d6b:0002 Linux Foundation 2.0 root hub

  4. #4
    Join Date
    2016-Jul
    Posts
    8
    Do you have any third party tools on your windows host that manages your wireless connections?

    If not, then try stopping the wlan service on windows prior to plugging in your USB adapter and starting up your VM.

    Tulpa

  5. #5
    Join Date
    2016-Jul
    Posts
    3
    I tried to stop the wlan service in windows 10 but still airodump find no wireless.

  6. #6
    Join Date
    2016-Jul
    Posts
    5
    same problem i m facing with drivers...please tell how to reinstall them....any help will be really instrumental....

Similar Threads

  1. Replies: 0
    Last Post: 2023-06-08, 06:18
  2. How to enable monitor mode, PI in tplink TL WN722N in Kali 2022.1
    By Maamba in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2022-02-28, 09:50

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •