Forum Thread: I Can't Find My Wlan0?

Hi! I am trying to do a lot of wifi hacking and I of course need wlan0. I'm not sure if that's for a wireless card but right now I only have eth0. I am running my kali linux on a virtual box and I really need to know what's going on. Any ideas?

29 Responses

When you run Kali through a VM, you don't get a wlan0. You need to install an external wireless card to get wlan0 when using a VM. Not necessary if you are running Kali on a physical machine.

Okay... this is also weird because on my host machine (OS X) When I do "ifconfig" it doesn't show wlan0. Are you saying if I get an external wireless card this will fix the issue?

Note i am not on my home network. I am on vacation at a hotel, but I don't remember seeing any wlan0 on my host machine back in New York either.

Also I can't thank you enough for helping out. Most admins will just ignore new members but you are an amazing admin. Thank you so much for accepting me into the community with open arms.

So you are asking all of these questions without even being in front of a box?

Cameron:

Yeah as OTW said, You need the external wireless adapter in performing wireless operation in a VM. We are only assigned a physical network interface for our VM ( etho - Helps us perform communication operation like a physical machine ). The real wifi hacking is done with a wireless adapter ( I suggest ALFA though ). Hope you have a nice time !!!

# Sergeant

Also is wlan0 a requirement for a mitm attack? Because I'm hoping this will fix my problems with that.

And what are the steps with connecting a virtual box machine to the adapter through the network settings?

Cameron:

Your question wasn't quite clear from which adapter your VM's will be connecting to, But should you be referring to the wireless card ( wlan0 ) : Virtual Box has a smooth installation for such wifi network adapters like the ALFA ( Don't know about VMWare, but they should all do the same thing ). Should you have a problem with the installation

  1. Check the manufacturer's website for instructions
  2. Check your adapter's compatibility for VM's
  3. Post it here on Null-Byte and i know our great folks are as ready and willing to help you including myself.

# Sergeant

Cameron:

Umm, In a way yes and in the another way no. The thing is: eth0 is for the internal network of the VM's ( Although we could bridge it into our Wifi Network - Bridge Mode ). But i recommend wlan0 ( i.e the wireless card ) because we want everything to go smoothly.

  1. We cannot do packet injection with eth0
  2. We cannot put eth0 into monitor mode for scanning networks
  3. We cannot do mitm attacks with eth0 on wireless networks

# Sergeant

So how can I connect my virtual machine to my wireless adapter? Right now I am using a bridged connection to my host machine. Do I have to change that?

Cameron:

Am not quite getting you but do you mean, How do you connect your VM to your wireless adapter as in wlan0 - Wireless Adapter or eth0 - Bridged into the wireless network.

( Sorry if am not getting you )

# Sergeant

I just need to know how to connect my vm to my wireless adapter through the network settings.

Like what setting do I go to in virtual box.

Cameron:

If your talking about an external wireless adapter then,

  1. Plug it into your windows machine i guess ( Wait for it to detect )

Type ifconfig in your VM ( Kali ) terminal to see if wlan0 is part of your network interfaces. If not:

  1. In the window session of your VM, Click Device -> USB Devices You should see your external wireless card listed and click on the wireless adapter name. VirtualBox should detect and install or do whatever it has to do to make your VM identify and use it

( Hope that helped )

# Sergeant

Okay I'm using a mac so i guess I would first have to install the card onto my host machine? I'm new to wireless cards.

Cameron:

Yeah i think i should do some installation stuff but i got you a video ( Youtube ) to light your path. Check-Out

# Sergeant

Cameron:

I made a typing error and i don't know why i can't edit it.
What i mean is: It should do some installation stuff
NOT: I should do some installation stuff

# Sergeant

Hi Sergeant, I've been reading your comments they are really helpful. I am facing a similar problem, I have a Realtek wireless adapter It shows up checked on the list of devices. and when i run lsusb i can see it. However, when I run ifconfig and iwconfig I don't see anything.

Cameron:

Anytime ( Ur Welcome )

# Sergeant

GG Sergeant.
See if this helped out (think so).

Ciuffy:

I don't get you friend.

# Sergeant

Uh? I just reinforced your answer, it is actually the most common solution for this issue.

I already have my external wireless adapter but still I can't get my wlan0. I typed "airmon-ng" but still there's no wlan0. what's next? hope you can help me. I'm also running kali on virtualbox.

Cant a comment be deleted ? I was just playing with Tamper Data and now cannot remove these comments which were made to test its functioning :)

Bravo:

Yeah, it think that one too , may be doesn't work for the average users but i think the admins can do that. Hit them up if you have any problem or anything to delete!!

# Sergeant

Guys thanks for all the great help. Still one last urge. In my settings of my virtual box I have a bridged adapter. Should I change this to NAT or NAT network? Last time I put in NAT I wasn't able to connect to anything so I kept using bridged. Does it make a difference on my wireless card?

Share Your Thoughts

  • Hot
  • Active