April 27, 2016

Kali virtualbox wireless network with a EW 7612 UAn USB dongle

Running Kali from a virtualbox kinda limits the wireless LAN access. Since all interfaces on your host machine is treated as wired cards by the virtualbox.

The solution is to get a wireless USB network adapter. Mine is version V2 of the EW-7612UAn bases on the RTL8192SU chip-set and has the USB ID 7392:7822, in case you wish to check for aircrack-ng compatibility.


Before you boot your Kali box with the USB dongle tugged in. Be sure to create a USB entry, to ensure that the guest is the only machine claiming the USB dongle. Check the screenshots below to see how to create an entry.

Select USB, from the settings main menu.
Select + to add a new USB entry

Details for you new USB device.
Now that you're sure the wireless dongle is claimed by the guest machine, feel free to boot the Kali box. When your box is up and you're logged in, check to see if your wireless USB dongle is recognized. Here's a bunch of commands for playing with your wireless interface from the command line.

# ifconfig

To see all your connected interfaces.


# iwconfig

To see interfaces with wireless extensions.



# ifconfig

Should show you the interface is in monitor mode by appending a "mon" to the interface name.

# airmon-ng start wlan0

Start the interface in monitor mode, check the aircrack-ng tutorials for details.


# airodump-ng wlan0mon


Now, there are some issues with the driver that comes from the kernel, not the kernels issue. More likely the manufactures issue. I checked the manufactures drives, but they are sooo bogus and old. Even updates are poor and hard, or nearly close to impossible.

If you wan't a stable driver for using with a virtualbox linux installation, go for the latest one you can fetch from git, here are the latest fixes.

However, I never managed to start this driver in monitor mode. So, if you install this driver, remember to remove the blacklist file in /etc/modules.d/blacklist-native-rtl8192.conf to insert the native driver, if your fix update dosen't work.

I've had some issues with airmon-ng not releasing the wlan0mon interface after it's gone to monitor mode. Sometimes I can get it back after:

# airmon-ng stop wlan0mon
# service network-manager restart

But sometimes it's stuck, and only reboot seems to release it proberly?! Something to investigate, once the TP_LINK_ network above has been checked for penetration with default credentials, and a list of generated passwords...

No comments: