Hi I'll try to explain this as compact as posible:

I'm running Kali Linux v2017.1 in VMware Workstation Player 12 on Win7 Ultimate 64bit.

I'm using TP-Link TL-WN722N v1 (Wl1 chip is AR9271 so should be supported)
It is connected to VM, it does show up in terminal when typing lsusb/iwconfig/ifconfig/airmon-ng so it's detected. Network adapter settings are set to Bridged and a Wired Connection is going on and giving the VM access to internet.

But when I press Wifi(wlan0) no Wifi Network are being detected when in fact there are 15+ around me. Also same thing with the "airodump-ng wlan0" and "wash -i wlan0", interface is shown but seems to be stuck in an endless loop of searching and not detecting anything.

Things I already tried:
-Downloaded and installed compat wireless 2.6 driver from 2010-06-26
-Made sure the adapter is turned on and in monitor mode
-Played with NAT network settings with no result

So basically I got one of the most recommended wireless usb adapter for kali, set everything up and it's not detecting anything.

If any can help let me know if you need any more info or screenshots, thanks!