Results 1 to 2 of 2

Thread: TP-Link WN722n Not Detected by VirtualBox

Hybrid View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Join Date
    2017-Feb
    Posts
    1

    Question TP-Link WN722n Not Detected by VirtualBox

    Hello.

    I am taking a course on Udemy Online about Network Security. The course instructs me to purchase a Network Adapter for detecting Wireless Networks and to perform certain tasks. So I purchased a TP-Link WN722n which was recommended on several sites for this specific setup. Let me tell you my setup first...

    I have Ubuntu 16.10 (YakketyYak) installed as my Host Machine. It is fully updated and working just OK. NOTE: The Wireless Adapter is detected by the Host and does work well.

    I have VirtualBox Graphical User Interface Version 5.1.6_Ubuntu r110634 installed and fully updated. I also have USB Extension Pack installed.

    I have Kali Linux 2016.2 installed as a .iso file and is installed via Graphical Interface (NOT LIVE).

    I do have Guest Additions installed and working properly.

    I am running into an issue where when I go to Settings>Network>Adapter 1 it does properly show NAT Network which is attached to NatNetwork. My 'Advanced' settings are:
    Adapter Type: Intel PRO/1000 MT Desktop (82540EM)
    Promiscuous Mode: Deny
    MAC Address: 0800276E1527
    Cable Connected: Yes

    HOWEVER when going to Settings>USB>USB 2.0 (EHCI) Controller there are NO detected USB's plugged in.

    And I am waiting until Kali has fully booted before inserting the Network Adapter and it still does not show.

    I ran
    Code:
    iwconfig
    and both eth0 and lo show "No wireless extensions".
    I ran
    Code:
    lsusb
    and show:
    Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub | Bus 002 Device 001: OD 1d6b:0001 Linux Foundation 1.1 root hub


    I just don't know where to go now...
    PLEASE help me, I have been working on this for about 15 hours (since 3am) and several re-installs, updating, upgrading, changing etc...

    Thanks in advance,
    Acrillix

  2. #2
    does your wifi adapter is detected by the host? if yes have you shared it with the vm?start be sure the issue didn't come from the host first then look if it come from kali

Similar Threads

  1. Replies: 5
    Last Post: 2022-11-20, 21:26
  2. TP-LINK WN722N works great, TP-LINK WN822N does not.
    By Diluted in forum NetHunter General Questions
    Replies: 1
    Last Post: 2016-01-29, 23:55
  3. TP-Link TL-WN722N WiFi adapter not detected in Kali Linux!
    By ming918 in forum TroubleShooting Archive
    Replies: 2
    Last Post: 2014-11-27, 14:37

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •