Forum Thread: I Recently Got the TP-Link TL-WN722N WiFi Adapter. The Problem Being That Its Not Being Detected in Kali Linux at All!

Step 1: I'm Running Kali Linux 64-Bit v1.0.9a in VMWare Player v6.0.4

the Adapter Is Running Fine on Windows 8.1 but Its Not Being Detected in Kali Linux. It Does Not Show Even in Lsusb Iwconfig Etc

I'm New to Kali Linux, Please Help!

Step 2:

11 Responses

Got the problem. you have to first disconnect it from the host and the connect to the VM, because you are running under a Virtual Machine.

Try:

Top_Menu>VM>removable_devices>your_wireless_adapter->connect (Disconnect from host).

While the Virtual Machine is running.
Wait for 10 seconds for Kali to recognize it and then connect.
If it doesn't work, maybe there's some compatibility issue.

Btw, next time make a better post, because I noticed you did post the adapter model, but this way nobody is going to help you, so please post informations a clearer way, Liu.

HI,

I did exactly as you suggested, disconnected the adapter from the host, as long as it was disconnected from the host, it was detected by Kali. It was showing in lsusb, but once I connected it back to the host, it wasn;t showing in lsusb or iwconfig. Did it quite a number of times & waited for more than the time you suggested. Still the problem persists, i.e., on connecting it back to the host, the adapter is not being detected by Kali. What should I do??? BTW, thanks for the earlier suggestions! :-)

Hi Did the same but still not working :(

Well, it's exactly as supposed, isn't that?
Once it is detected by Kali, use it then disconnect it.

Or I misunderstood and when it's connected it is not working? In this case, when it is recognized, can you connect to a wifi, in the top right corner, while it is showing the wireless adapter name?

Can you provide us screenshots of iwconfig and ipconfig while it is recognized?

After tinkering around the VMWare Player's settings for a while, finally got the adapter working in Kali. Thanks a lot for your valuable suggestions. :-)

Glad it worked, you are welcome.

I also got the same problem with tp link tl-wn722n, it is not detected in kali ?

any solution?? :( and when i connect it with my kali machine, my kali machine Hanged stop working until is disconnect it..

My Host OS-- Win 8.1 64 bit
Guest OS Kali 1.10a
using Oracle VM

Did you do as Ciuffy suggested above?

i'm using virtualbox and it detect and fully work with tp link tl-wn722n. but after some time it stop working. the adapter's light is on, and show in ifconfig. what's the problem?

Why it not showing wifi symbol in top corner. It show only ethernet please help me and give solution how i enable wifi in kali linux please

Share Your Thoughts

  • Hot
  • Active