Author Topic: starting with Kali  (Read 2900 times)

0 Members and 2 Guests are viewing this topic.

Offline McCloud

  • Serf
  • *
  • Posts: 30
  • Cookies: -6
    • View Profile
starting with Kali
« on: January 28, 2015, 01:09:25 pm »
Recently I needed to get into a protected wifi (and I took it as a good opportunity for me to finally start with Kali and penetration testing).


I have installed Kali on Virtualbox but the problem arises with the wifi adapter.
From what I understand, it is necessary to have an external USB wifi adapter with injection capabilities, in order to do any kind of wifi hacking.


My question is..  is there a way around it? I've done some research and came across this article and seems like it might be what I am looking for.
Right now, I am not in a position to buy a new piece of hardware...
Is there not a driver that I could use for this purpose? When I tried adding a USB device in Virtualbox, none of my laptop's network adapters appeared.


Thanks for suggestions.

Offline Syntax990

  • Peasant
  • *
  • Posts: 129
  • Cookies: 77
  • Bruce Willis
    • View Profile
    • Evilzone "Hack"
Re: starting with Kali
« Reply #1 on: January 28, 2015, 05:00:26 pm »
Or you could just route the information through the hosts wifi?

Offline L0aD1nG

  • Peasant
  • *
  • Posts: 83
  • Cookies: 6
  • NeverFear1isHere
    • View Profile
Re: starting with Kali
« Reply #2 on: January 28, 2015, 07:10:33 pm »
 No if your main wireless adapter is working for the main OS there is totally not a reason to take an external wireless USB adapter. Well I guess that you are on windows (though you should tell us the OS!).
Take a look on this : https://www.youtube.com/watch?v=oVo_zFhGe3U
Give some feedback.
« Last Edit: January 28, 2015, 07:11:21 pm by L0aD1nG »

Offline McCloud

  • Serf
  • *
  • Posts: 30
  • Cookies: -6
    • View Profile
Re: starting with Kali
« Reply #3 on: January 28, 2015, 08:18:57 pm »
yes, Win8.. could've mentioned that before, sorry.
The video is basically useless in this specific instance.
syntax990, I don't think just routing would work. Right now I have it set up on bridged with my host's wifi adapter, but when I run something like airmon-ng I don't see any interface.


I guess trying the Aircrack Windows version is just a waste of time?
And so would be this kind of bullshit, right?
« Last Edit: January 28, 2015, 08:22:31 pm by McCloud »

Offline shome

  • Peasant
  • *
  • Posts: 81
  • Cookies: 8
    • View Profile
Re: starting with Kali
« Reply #4 on: January 28, 2015, 08:55:29 pm »
I had similar problems, although never tried to access wifi through a virtual machine, which is a preferred method for a multitude of reasons. But just for the heck of it, check this out and make sure your card is or isn't on the list. http://www.aircrack-ng.org/doku.php?id=compatibility_drivers


Offline L0aD1nG

  • Peasant
  • *
  • Posts: 83
  • Cookies: 6
  • NeverFear1isHere
    • View Profile
Re: starting with Kali
« Reply #5 on: January 28, 2015, 08:57:19 pm »
I have installed Kali on Virtualbox but the problem arises with the wifi adapter.
From what I understand, it is necessary to have an external USB wifi adapter with injection capabilities, in order to do any kind of wifi hacking.

Hey, be polite!
The video is not useless based on what you said there ^ you seemed that you couldn't make the bridging the videos shows what you just did. You didn't specified any of the needed information such us " I made the bridging via the VM but Kali won't recognise the interface via airmon-ng." except if you can find the previous sentence somewhere on your first post. Next time be more specific if you would like to avoid missunderstandings.



Now probably Kali won't detect your hardware (wifi adapter) properly, cause it is lacking the specific drivers.
Here is some fast steps that will make it happen.

Run this on your terminal as root:
Code: (bash) [Select]
lspci -nn | grep Network;

Get the name of the card and then google this:
Quote
Debian official drivers for <paste the results you got from the previous command(the adapters name)>


This will give you the package's name for the wanted hardware, then either install it via apt suite(suggested) like this:
Code: (bash) [Select]
apt-get install <package name>

Or if for some reason the previous one won't work download the package from the page and install it like this:
Code: (bash) [Select]
dpkg -i <path to the package>



Give some feedback, if it worked or not.
« Last Edit: January 28, 2015, 08:58:32 pm by L0aD1nG »

Offline McCloud

  • Serf
  • *
  • Posts: 30
  • Cookies: -6
    • View Profile
Re: starting with Kali
« Reply #6 on: January 28, 2015, 09:36:45 pm »
ok, thanks a lot for the suggestions.


I'll look into it tomorrow and will edit this post (as I won't have internet anymore in like 5 minutes - that's why I need to crack neighbors wifi :P )

Offline Syntax990

  • Peasant
  • *
  • Posts: 129
  • Cookies: 77
  • Bruce Willis
    • View Profile
    • Evilzone "Hack"
Re: starting with Kali
« Reply #7 on: January 28, 2015, 09:52:34 pm »
syntax990, I don't think just routing would work. Right now I have it set up on bridged with my host's wifi adapter, but when I run something like airmon-ng I don't see any interface.

Open your virtual box settings and go to networking. Their will be a tab called adapter 1. I'll assume your VM has internet access anyway and this is probably why.

The issue with your mon0 interface is probably because it does not have it's own interface via adapter 2. Just a hunch but check it out anyway?

Offline madf0x

  • Knight
  • **
  • Posts: 172
  • Cookies: 50
    • View Profile
Re: starting with Kali
« Reply #8 on: January 28, 2015, 10:58:35 pm »
No, No, and No. There is NO way to use the built in wifi adapter of the host to hack wifi from a VM. You can "use" it for say by running bridged mode or NAT to get internet access, but the VM is still technically connected via ethernet. This is why 'airmon-ng' shows nothing.

You must have an external wifi adapter.

I can confirm. I literally have a laptop setup like this for reasons involving stuff. Windows 7 laptop with a linux VM. Absolutely 100% have to use an external adapter in order for the virtualbox VM to do injection stuff. This is because the virtualbox drivers are simply not built for host adapter pass through, but is built for USB pass through.

Offline gray-fox

  • Knight
  • **
  • Posts: 208
  • Cookies: 52
    • View Profile
Re: starting with Kali
« Reply #9 on: January 28, 2015, 11:28:14 pm »
Now when it seems confirmed that virtualbox+internal wifi is not going to work in this case, why not liveboot kali and try that way to do what ever you are going to do. Have you checked if your internal wifi adapter even supports monitor mode?
« Last Edit: January 28, 2015, 11:34:52 pm by gray-fox »

Offline McCloud

  • Serf
  • *
  • Posts: 30
  • Cookies: -6
    • View Profile
Re: starting with Kali
« Reply #10 on: January 29, 2015, 11:46:24 am »
Now when it seems confirmed that virtualbox+internal wifi is not going to work in this case, why not liveboot kali and try that way to do what ever you are going to do. Have you checked if your internal wifi adapter even supports monitor mode?
ye, I thought about that option too.. but I never liked live-booted things. Idk why really.
My wifi adapter is Ralink RT3290 802.11bgn Wi-Fi Adapter which according to the link above from Shome should be supported.


Open your virtual box settings and go to networking. Their will be a tab called adapter 1. I'll assume your VM has internet access anyway and this is probably why.

The issue with your mon0 interface is probably because it does not have it's own interface via adapter 2. Just a hunch but check it out anyway?
Do you think this would suffice? Ralink should be supported on Linux (I am not sure if the fact that it runs on VM makes any difference here).
madf0x do you use a more expensive card? Would you recommend the above one? (link)
I will need to do some more reading, just to make sure it's compatible...

Offline L0aD1nG

  • Peasant
  • *
  • Posts: 83
  • Cookies: 6
  • NeverFear1isHere
    • View Profile
Re: starting with Kali
« Reply #11 on: January 29, 2015, 12:16:31 pm »
No, No, and No. There is NO way to use the built in wifi adapter of the host to hack wifi from a VM. You can "use" it for say by running bridged mode or NAT to get internet access, but the VM is still technically connected via ethernet. This is why 'airmon-ng' shows nothing.

You must have an external wifi adapter.

I can confirm. I literally have a laptop setup like this for reasons involving stuff. Windows 7 laptop with a linux VM. Absolutely 100% have to use an external adapter in order for the virtualbox VM to do injection stuff. This is because the virtualbox drivers are simply not built for host adapter pass through, but is built for USB pass through.

Ohhh, I wasn't aware this detail. I was thinking that the wifi won't work at all on the Kali, if its about airmon-ng just pardon me... I never used it via a VM, as its kinda silly imo(for aircrack-ng). As gray-fox said, run it on live-boot and do the job more properly.

Don't forget to add this parameter:
Code: [Select]
--ignore-negative-one
When its needed, otherwise most of the commands, will not run properly or at all(airodump-ng, aireplay-ng).
If I am not mistaken this bug still remains.

Offline madf0x

  • Knight
  • **
  • Posts: 172
  • Cookies: 50
    • View Profile
Re: starting with Kali
« Reply #12 on: January 29, 2015, 12:29:01 pm »
ye, I thought about that option too.. but I never liked live-booted things. Idk why really.
My wifi adapter is Ralink RT3290 802.11bgn Wi-Fi Adapter which according to the link above from Shome should be supported.

Do you think this would suffice? Ralink should be supported on Linux (I am not sure if the fact that it runs on VM makes any difference here).
madf0x do you use a more expensive card? Would you recommend the above one? (link)
I will need to do some more reading, just to make sure it's compatible...

I find that nowadays most cards are supported unless youre working with something strange. I have an alfa card that works fairly well, but Im not using it for anything heavy duty really.

I'd say stick with a live boot, or grab some other linux distro and dual boot it, then build up your own toolbox for playing with stuff.

Offline McCloud

  • Serf
  • *
  • Posts: 30
  • Cookies: -6
    • View Profile
Re: starting with Kali
« Reply #13 on: January 29, 2015, 05:00:34 pm »
ok, so I successfully did a live boot. This time, it recognized the wlan0 interface, but I had no connection to the internet.
I also couldn't see any of the wifi connections.


This is what I got..
« Last Edit: January 29, 2015, 07:51:13 pm by McCloud »

Offline gray-fox

  • Knight
  • **
  • Posts: 208
  • Cookies: 52
    • View Profile
Re: starting with Kali
« Reply #14 on: January 29, 2015, 07:40:56 pm »
Are you saying you can't connect to internet as seperate issue? If so, for that if i remember right:
Code: [Select]
nano /etc/NetworkManager/NetworkManager.conf
Change false to true, then:
Code: [Select]
service network-manager restart
For the actual "problem", is your interface(wlan0) in monitor mode and if it is are you using right interface with airodump(isn't that in your picture)? propably named mon0 or something like that. I suggest you start reading some tuts and if you have, read some more.[emoji14]
« Last Edit: January 29, 2015, 07:58:14 pm by gray-fox »