Forum Thread: Problem with Kali and Wi-Fi

Good morning, community! This is mi first post here since I found this page by casuality.
First of all, I'm from Argentina and english isn't my native language, so please forgive my mistakes.

I'm having this problem with Kali, when I try to connect to my own WiFi connection, it keep's asking me the password -wich I double checked, and rewrited a few times- but never connect's.

I'm using a TL-WN8200ND by TP LINK, I did my little research and it seems to use the rtl8192cu firmware, wich I've already upgraded to 0.43. (I haven't a LAN connection, only WLAN, so I had to download it here on Windows)

If anyone could help me, I would be gratefull. Thank you!

14 Responses

I had a Tp-Link not long ago.

Three things you can try:

-If you are using Kali in virtual machine, you first have to configure some wi-fi options. Tell me if this is your case. Since I understood that you have a Windows computer and you connected to you AP, this is probably the cause of the problem, if you are running Kali in Virtual box.

-If you have physical access to the router, in the back there's a little button labeled "reset". Press that for a bunch of seconds, wait for it to restart, then you can connect to the AP without password. Try to enter the settings and change the password, then retry to connect. I'm just saying, I read that you re-wrote it more times, so you might have already done it few times.

-If you are trying to crack you own AP, here on Null Byte you can find very detailed how-tos about Aircrack-ng (one of the most complete wi-fi cracking suites) and Reaver (a wi-fi cracker that exploits the Wpa Pin authentication, or better, brute forces it, tell me if I'm wrong), that worked on my AP when I was using the Tp-Link. However this doesn't seem the case too.

Did you installed the last distribution of Kali?
Does it keep asking the password telling that is wrong?

Try to run some commands that involve the wlan and tell us if everything goes well, like iwconfig, ifconfig (though you didn't connect to any AP) and a session of airodump, like this:

airmon-ng start yourwlaninterface
Which you can find with the iwconfig command (usually wlan0)
and then:
aidorump -ng mon0
It will start to "sniff" the air capturing APs IDs and air packets.
If one of those seems like not doing anything, there's probably some problems with the wi-fi support.

Hi, I'm not using a VM, I've created a partition for Kali and installed it (I'm in the PC, but using Windows).
Will try to connect disabling the wlan password in the router, and will try with WEP, just in case.

I wish I could be already trying to crack my AP hahah, I still can't connect to internet x(

I've installed Kali 1.0.7, now downloading 1.0.9, in a few hours I'll be able to install it and see if it fix my problem.

When the kernel is booting -or next step, don't remember- I always got a warning: portmapper is not running.
I think this could be the problem, but don't know for sure... And didn't had time 'till now to try to solve it.

Well, gonna try with no wlan password, will try to fix the warning 'bout portmapper, and if that doesn't work I will wait to install Kali 1.0.9 and see if it fix this...

Thanks for answering! :)

I also get the portmapper error, but everything works fine.
Or better: I honestly think this is not the problem, but someone with more knowledge might say different.

Let's start here.
Have you run reaver against your AP yet?
You really want a no paswd AP sitting there?

--------------------------1.------------------
#Check network file (use leafpad, nano or vi)
/etc/NetworkManager/NetworkManager.conf

main
plugins=ifupdown,keyfile

ifupdown
managed=true <--
--------------------------2.-------------------
#The port mapper is not the issue, here is the remedy.

  1. apt-get install chkconfig -y
  2. chkconfig -l nfs-common --deps
  3. chkconfig --del nfs-common
  4. chkconfig --add nfs-common
  5. reb00t

--------------------------3.--------------------

#802.11b/g/n TL-WN8200ND man: 2357 dev: 0100 USB RealTek RTL8192CU yellow Supported somewhat from kernel 3.11; Connection stability issues

Yep, like you said, that wasn't the problem. Well, I can't post the screen of iwconfig and ifconfig, Windows can't process the file hahahah die bill gates die.

-------------Edit-------------------
@CyberHitchHiker, thanks for answering.

Will edit the file and run the commands.

Don't understand what did you mena with the 3rd point.
I wont be able to use my WiFi usb receiver?

I've edited NetworkManager.conf and changed managed=flase per managed=true and nothing happend.
This is what iwconfig returns:

wlan0 IEEE 802.11bgn ESSID:off/any
Mode:Managed Access Point: Not-Associated Tx-Power=20 dBm
Retry short limit:7 RTS thr=2347 B Fragment thr:off
Encryption key:off
Power Management:off

The #3 was from the dev site and means that card is problematic under linux.
"yellow | Supported somewhat from kernel 3.11| Connection stability issues"
It has a yellow rating and noted connection issues, which you are having now.

Well at least you just fixed 1/2 of your boot up warnings.

If it were me I would try wicd as a last ditch effort after I ran reaver to see if the card works half way right. You don't need to connect to it like you are going to the net to run reaver btw.

#Try
wash -i mon0

Will try wash cmd.
If it doesn't works, what's the next step? I mean, what is reaver and how I'm going to use it? Thanks!

You may need to start mon0 now that I think about it.
Also this one is more new user friendly.
~#wifite

wifite will run and run reaver against your AP. You need to edit the script itself later when you know how. It has some path issues for the word lists and needs the deauth times tweaked a bit but it will function and work out of the box.

I'll try it with wifite then. Will let you know how it went!

I used wifite.
It was 8 minutes trying to get the handshake, and then timed out.

I think I'll need to change my WiFi adapter. But dev's should make a stable firmware, it's a great WiFi-card and it's a shame that it can't be used.

Good to hear it works.
That's the part where I said script needs times tweaked etc..
Now you can read some of OTW guides and try those methods.
As far as connecting to your AP to surf internet. Does the AP have mac filtering turned on?
or
Could be you need to Google wicd and install it. Give it a try if you so choose.
The adapter looks nice.
I like the TL WN722N from that brand.

If you do change cards Alfa will never fail you. ;-p

I am using alfa awus036h in kali linux.i have tried too many time it to connect in kali linux using but no wifi..sometime when i connect my wifi interfaceis..bad password .if someone know about it please contact me.

mohdasraf.pmdc057725@gmail.com

Share Your Thoughts

  • Hot
  • Active