Kali Linux WiFi

Video Statistics and Information

Video
Captions Word Cloud
Reddit Comments
Captions
- In this video I'm gonna show you how to get wireless network adapters working within Kali Linux. In this example, I'll show you how to get a wireless network adapter running within Kali, within both VirtualBox as well as VMware Workstation Pro. In this example, I'm using an Alfa network adapter, but other network adapters are also supported. Now, there's a reason why you don't wanna use the wireless built-in network adapters in a lot of laptops: they don't support monitor mode, they don't support injection. Only certain wireless network adapters support the injection of packets onto a wireless network, as well as the monitoring of wireless networks. So you have to use specific chipsets. In this example, we're gonna be using a wireless RTL8812AU wireless chipset. This supports 802.11 AC, so much quicker wireless standard, and it also supports injection of packets onto the wireless network. I've put a list below this video of wireless network adapters that you can purchase. You could use wireless network adapters from Alfa or Panda, or tp-link, as an example. There are, as always, advantages and disadvantages to some of these network adapters. I found that this wireless network adapter from Alfa works well for my needs. Now, I'm gonna be covering quite a lot of topics in this video. Offensive Security have just released, at the time of this recording, version 2019.4 of Kali Linux. So I wanna show you how to get this version working, get it working within VirtualBox, and get it working with a wireless network adapter. The same process for getting the wireless network adapter applies to VMware Workstation Pro. So, at the end of the video, I'll show you that I've got this working in both, VirtualBox as well as VMware Workstation Pro. Now, if you enjoy this video, please consider subscribing to my YouTube channel, please like this video, and please click on the bell to get notifications when I post a new video. Now, without further ado, let me show you how to get wireless working within Kali Linux, running within VirtualBox or VMware Workstation on a Windows 10 laptop. ♪ I've been in your waters ♪ ♪ I thought you were my love ♪ ♪ I know one thing for sure ♪ Okay, so the first thing is we need to download the latest release of Kali Linux. So I'm gonna go to kali.org, I'm gonna go to Downloads, Download Kali Linux, I'm gonna scroll down and in this example, I'm gonna be running Kali as a virtual machine in VirtualBox. So I'm gonna be using the 64-bit version of Kali. You could use VMware, if you prefer. I've been able to get this working in both, VMware Workstation Pro as well as VirtualBox, so you could use either. So, again, the Kali Linux 64-bit VirtualBox OVA is available on the Offensive Security VM download page. So go into that page, I'm going to select VirtualBox, and download the 64-bit version. The OVA is now downloading. The reason why I wanna get the 64-bit is my computer is running Windows 10, 64-bit operating system. It's an Intel i7 processor with eight gig of RAM. I've enabled nested virtualization in the bios of this computer, so I can use the 64-bit version of Kali. If you don't have nested virtualization support on your laptop, you'll need to use the 32-bit version. Use this link, if you wanna see how to enable nested virtualization in the bios of your computer. Now, once you've downloaded the OVA, you can import it into VirtualBox. So, in this example, we can see that Kali Linux 2019.4, VirtualBox, amd64bit, OVA has been downloaded. So what I can do now is start VirtualBox. So I'm gonna click on Oracle VM VirtualBox. Now, I've previously imported an older release of Kali Linux, as well as Ubuntu18.04. In this example, I'm gonna go to File, Import Appliance, I'm going to click Choose a virtual appliance file to import. I'm going to browse to my Downloads directory, select the OVA that I downloaded, click Open and click Next. A summary of the appliance settings is displayed. I'm gonna leave most of the settings at default. So, in this example, I'm simply gonna click Import, to import the appliance into VirtualBox. So all you need to do now is wait for the appliance to import. Okay, so as we can see, the appliance has been imported. Before you start up a virtual machine in VirtualBox, verify the settings. So I'm gonna click on settings, and notice we're told that there are invalid settings detected. We're told that USB 2.0/3.0 is currently enabled for this virtual machine. However, this requires the Oracle VirtualBox extension pack to be installed. Please install the extension pack from the VirtualBox download site, or disable USB 2.0/3.0 before you start the machine. So if I go to USB, I can either set the USB to version 1.1, which means I don't need the extension pack, or I could use USB 2.0, which is what the OVA has been configured to use, but that requires the extension pack. On the VirtualBox website, we're told that the VirtualBox Extension Pack Personal Use and Evaluation License governs your access to and use of the VirtualBox extension pack. It doesn't apply to the VirtualBox base package or its source code, which is licensed under the GNU General Public License. VirtualBox is open-source software, but the VirtualBox extension pack isn't. This is closed-source software or proprietary software. So, basically, you can use it for personal use or as evaluation software, but you can't use it permanently for commercial use. But make sure that you read the license carefully. And if you want to use this software, go to virtualbox.org, click on Downloads, and then download and install the extension pack. So I'm gonna click on the All supported platforms link. We're told, once again, that this license is different to the open-source license that applies to VirtualBox. Okay, so my VirtualBox extension pack is downloaded, I'll double click on the file, and then I'll click Install to install the extension pack within VirtualBox. We're asked to read the license once again, you need to accept that. The extension pack has now been successfully installed. So now, when I click on Settings, notice we no longer receive an error when using USB 2.0. I no longer have to use USB 1.1, I can use 2.0, which is better, and that's the setting that the OVA used. So now, I can click Start, to start up Kali Linux. And, as you can see, it's now booting up. The interface looks very different to previous releases. I'm gonna log in as root and default password of T-O-O-R. So root spelled backwards, which is the default for this virtual machine. Again, very different interface to the previous release. I'm gonna click on Terminal to open up a terminal. So here's my terminal. The font is very small, I'm gonna go to File, Preferences, and what I'll do is change that font. So I'll make it 18 so that it's easier to read. Type ifconfig, notice we don't see anything but an ethernet interface and a loopback currently on this virtual machine. So I now wanna install adapters. Now, if I plug in my wireless adapter, Windows has recognized it. So if I go to Control Panel, Network and Internet, Network and Sharing Center, Change adapter settings, I now have this external network adapter, but it's being managed by Windows, notice USB network interface card. So what I'll do here is shut down Kali, and go to Settings, go to USB, and click plus. And what I wanna do now is get VirtualBox to control this external network adapter. So it's now gonna be used by the virtual machine, rather than by Windows, and what I'll do now is start up VirtualBox once again. In Windows, we can see that the network adapter is no longer used by Windows. It's now being used by the virtual machine. So log in as root, I'll open up a terminal, ifconfig, notice we still only have an ethernet zero adapter and a loopback adapter, even though this virtual machine is controlling this wireless network adapter. So what I'm gonna do is, essentially, follow the instructions on the 2017.1 release, and use apt-get update and apt install. So I'll use apt update to update references. And then, apt install, and, once again, it's a realtek-rtl adapter. So realtek, and I'll type rt tab to auto-complete, and press Enter. Software is now being downloaded and installed. Now, one thing I've noticed with this release, running within VirtualBox, is I get a lot of flicker on the screen. Not sure if you can see that, but there's quite a bit of flicker when moving around from one window to another, but hopefully it's not affecting the video, but you may encounter that when using this release within a virtual machine on Windows 10. Okay, the installation has completed, but notice I'm getting an error. Failed to attach USB device Realtek 802.11 NIC to the virtual machine. So what I'm gonna do is unplug the USB connection and what I'll do now is plug it back in again. I'm gonna type ifconfig. Notice I still don't have the wireless adapter showing within Kali. I'll unplug it again, plug it back in. So I'm having some errors at the moment. So what I'll do is shut down Kali, and shut down VirtualBox. And then, I'll start it up again. And then, boot up Kali Linux again. You may sometimes have these issues. So I'm gonna log in as root again, open up a terminal window, type ifconfig, and, as you can see, I still don't have my virtual card, so I'll unplug it and plug it back in. Type ifconfig now. So, at the moment, I'm having issues with USB version two, even though I removed the USB and plug it in, VirtualBox is having an issue connecting that to the virtual machine. So what I'm gonna do is go back to USB version 1.1. So I'll shut down the virtual machine, go to Settings, so what I'm gonna do is go back to USB 1.1 and click OK and then start up the virtual machine. It's better to use USB 2.0, but I'm gonna revert back to 1.1 in this example, because I'm having issues with version 2.0. I'm gonna log in with my username and password. I'll remove the USB adapter, plug it back in, open up a terminal, type ifconfig. No error at the moment, but I'm not seeing the network adapter. So what I'm gonna do now is revert back to a back-up plan, to get this working. And, to do that, I'm going to download additional software from GitHub. So I'm gonna open up a web browser, and I'm gonna browse to github.com, go to aircrack-ng, and get to the driver for this chipset. So I wanna get this driver, rtl8812au. That's the driver that we downloaded originally using Kali, but I'm having issues with that driver, so I'm gonna click on Clone or download, and I'm going to download the zip file. So I'm downloading different drivers from GitHub onto my virtual machine. And I'm gonna save those drivers to the local computer. The software is downloaded. I'm gonna go to File Manager, go to Downloads, I'm gonna right click on that zip file, and I'm gonna click Extract Here, the file contents has now been extracted. So in my terminal window, I'm currently in my home directory, ls shows me that I have a Downloads directory, so I'll move to that. So cd Downloads, ls shows me the directories, so I'll move to that directory and I'm now gonna run this script to install the software. So ./dkms-install .sh. You now simply need to wait for this new driver to be installed. It may take it a while, so go and grab a coffee or something while you wait, but, as you can see there, the build has completed, the driver has been installed, ifconfig shows me that I still don't have a wireless network adapter. But what I'm gonna do here is restart networking. So restart networking, so systemctl restart networking, and I'm gonna restart network-manager. ifconfig, notice we still don't have that network adapter. So what I'm donna do is plug it back in again, ifconfig, not working, I'll shut down Kali again, and restart it. Wireless adapter's now associated with Windows, but what I'll do is restart the Kali Linux virtual machine. I'll log in once again as root, open up a terminal, ifconfig, it's taking it a while now, that's a good sign, so hopefully it's picked up on my wireless network adapter, and there you go. Notice, wlan0 is available within Kali Linux, running within VirtualBox on my Windows 10 computer. Okay, so again, ifconfig, that's what we wanna see, but now we wanna try and do something with this network adapter. So I'm gonna use airmon-ng, check kill. This process has now been killed. And we're gonna use iwconfig wlan0 mode monitor to set the mode to monitor. I'll bring the interface up again, so ifconfig wlan0 up. ifconfig shows me my wireless lan interface once again. And let's use airodump-ng wlan0 and notice we can now see wireless networks. So, as an example, ABC1 is my wireless network. Here's my Windows computer connected to that wireless network, using its built-in wireless network adapter. The USB wireless network adapter is no longer connected to Windows. It's connected to my Linux virtual machine, running within VirtualBox. We can see as an example the BSSID, we can see the cipher used, we can see that the authentication is Pre-Shared Key. And we can see the actual SSID name. So I'll stop that, let's run aireplay-ng, press Enter, you need to spell that correctly. Notice one of the options we have here is test injection. So we can use minus nine, if we prefer, or we can use test, like this, to test whether we can use wireless injection with that network card. Notice injection is working, two APs have been found. I've now shown you that I can successfully use this external USB wireless network adapter within Kali Linux, running within VirtualBox on a Windows 10 laptop. Once again, ifconfig shows me that my wireless network adapter is available within Kali Linux. Now, this is only the beginning. I've shown you how to successfully connect an external wireless network adapter to Kali Linux, running within VirtualBox. I had multiple issues getting it working, and I've shown you some work-arounds, including the fact that in this example I had to revert back to using USB 1.1. You may have better luck using USB 2.0. So that being said, actually, let's shut down this virtual machine, and let's change it to use USB two and see if that works better this time around, now that I've installed drivers from GitHub. Okay, virtual machine is booted up, I'll log in, open up a terminal, ifconfig, that looks a lot better. Notice I've got wireless lan zero. So look at my history, I could, as an example, run command 38, airodump, and notice I'm able to discover wireless networks once again in this example when using USB 2.0. I'll cancel that and let's test whether injection works on this wireless network adapter. Notice injection is working on this wireless network adapter. So try and use USB 2.0, if you have issues then revert back to USB 1.1. Now, I'll shut down this Kali Linux host. I wanna show you that you can do something very similar with VMware Workstation Pro. So I'll start up VMware Workstation Pro. Here's my 2019.4 Kali Linux host, I'll power the host on, so, under VW, Removable Devices, this device has now been connected to this virtual machine. So it's no longer connected to VirtualBox, because that VM has been turned off. So in my VMware virtual machine I'll log in, here's my terminal, ifconfig shows me that I have that wireless network adapter available within VMware Workstation Pro. So I can find out my networks, and, as you can see there, I'm able to discover the same networks using VMware Workstation Pro, that I was able to discover using VirtualBox. VMware, by default, supports USB two. So the virtual machine is using USB two, and VMware Workstation Pro supports that by default. My personal preference is to use VMware Workstation Pro, however that's paid software, so you may prefer using VirtualBox, which is free. Now, while we're here, let me show you one of the cool options available in this release of Kali Linux, which is Undercover Mode. If you're used to previous releases of Kali, you'll notice the interface is very different. But I can, by simply selecting that option, make my computer look like a Windows 10 host. So here's my real Windows 10, and here's my so-called Windows 10 running within a virtual machine, but it's actually Kali Linux. So if I click on the web browser, which looks like Internet Explorer, it's actually gonna run Firefox. This is not Internet Explorer, it's the Firefox built into Kali. So if I go to Help, as an example, you can see that this is Firefox. All the tools are available here. So we have, for instance, Sniffing and Spoofing, Wireshark, and this looks very much like Windows. We have a Windows skin here, including File Explorer. So applications like Wireshark, look like Wireshark on Windows, and my file manager looks like Windows, so going to Downloads, it looks like Windows, but it's actually Linux. If you wanna disable that, open up a terminal, terminal still looks like Linux, and type kali-undercover, and what you'll notice is my menu has changed, I'm back to a Kali shell, rather than a Windows shell, but I could simply type that command again, and what you'll notice is the start menu will change to a Windows start menu. So there you go. I've shown you a lot of options in this video. If you enjoyed this video, please subscribe to my YouTube channel, please like the video and please click on the bell to get notifications. I'm David Bombal and I wanna wish you all the very best. ♪ I've been in your waters ♪ ♪ I thought you were my love ♪ ♪ I know one thing for sure ♪
Info
Channel: David Bombal
Views: 177,729
Rating: undefined out of 5
Keywords: kali linux, kali linux wifi adapter, kali linux install, kali linux wifi not showing, kali linux wifi, kali linux wifi not working, kali linux wifi adapter 2019, kali linux wifi 2020, kali linux 2020, kali linux for beginners, kali linux hacking tutorials, kali linux virtualbox, kali linux vmware, kali linux 2019, kali linux 2019.4, kali linux undercover, kali, linux, kali linux tutorial, packet injection, wireless adapters, panda wireless, monitor mode, wireless card
Id: yTINu4UQz4Y
Channel Id: undefined
Length: 24min 3sec (1443 seconds)
Published: Thu Dec 05 2019
Related Videos
Note
Please note that this website is currently a work in progress! Lots of interesting data and statistics to come.