Forum Thread: Tp-Link wn722n Usb Porblem with Kali Linux.

im trying to get a wpa2 wifis password using kali linux but when i type airomong-ng won0 it says no such device found.

i have a tp-link wn722n usb wifi adapter, when i accses the internet on kali it works and i can search as on chrome. what do i have to do so it shows up and i can proceed with the steps.

this is the link to the steps i was following.

»»https://null-byte.wonderhowto.com/how-to/hack-wi-fi-cracking-wpa2-psk-passwords-using-aircrack-ng-0148366/ ««
sorry if my questions are kinda stupid but its because im new to linux and this site.

55 Responses

I didn't notice you made another post for it, I recommend you not to write too many, as the problem could be an easily solvable thing, but if you really need then asking is never a bad thing.

I'm quoting what I answered in the previous post:
"
"No such device found" means that you probably didn't mount the wireless adapter correctly.
The issue can be about the wireless adapter or the name that is given to it.

Be sure that when you "airmon-ng start interface" the interface is the one managed by your wireless adapter. You can easily make sure of that with the "iwconfig" command.

Also, it seems like "airmong-ng won0" does absolutely nothing. I don't know if it was because you were in a hurry or that's the actual command.

The sequence of commands is:
airmon-ng start wirelessadapterinterface
this creates a new interface, "mon0" (not won0, but I got this) then
airodump-ng mon0
notice: the first is airMON-NG, the second airODUMP-ng.

If you did everything correct but didn't solve, could you post the output of every command?
"

EDIT: Also, internet on Kali VM doesn't directly come with the usb wireless adapter, because VB emulates Ethernet, so you have internet, but are you sure Kali recognizes the wireless adapter? To check this click on the connections icon and see if there's you wireless adapter. If not, you need USB support for VB. Tell me if this is the problem, I know how to solve it.

Hi frnds..Sry to ask this silly question.I tried almost everything u guys told but i cant find the solution.Im using kali linux in virtual box and my wifi adapter is tp-link wn722n.when i type ifconfig there is no wlan.I selected my wifi adapter in usb devices but it showing me an error(I'll attach the screenshot).Someone pls help me.

when i type ifconfig:

when I select my usb:

sorry i ment airodump-ng mon0
this is what i get .

also...when i click on
devices»usb devices
what appears is atheros usb2.0 wlan0108
i think thats my wifi usb.

What happens when you type iwconfig?

i messed up at firrst but when i typed iwconfig that is what i got.

It basically tells you that there's no wireless connection at all!

Go on "devices"->USB devices and click on your wireless adapter. Again, do you have USB support on Virtual Box (I suppose yes, since you can see the wireless adapter from there). To mount it you have to click on the wireless adapter in "devices".

That's what I do when I connect my wifi adapter.
1) I plug-in the USB adapter.

2) I have USB support on Virtual Box. You usually don't have it by default, so if you can't continue with this advice, tell me and I'll briefly post the process.

3) If I boot Kali and run iwiconfig, I got the exact same result as you.

4) I go to "devices"->usb devices->"wirelessadapter" and click on it (for example for me is rtl8187 wireless). A check appears at the left of the name of the wireless adapter in the usb devices menu. It means is correctly mounted.

5) I wait until the wireless adapter is recognized and mounted by Kali (it takes like 20 seconds for me

) and when I run iwconfig I can see my wireless adapter in "wlan0":

thnx for all the help. i think i finally got everything to work how i wanted.

Hi, i am having this same problem can you say with more detail how you solve them? Thanks

sir i canot able to access my wireless adapter,my adapter is tplink tlwn722n. plz help.

It's been a pleasure!

+1. Great advice. Looked to me like networking was not started.

Hi

i am having the same problem . I am using TL-WN722N.
I am able to browse the web and see my adapter using lsusb but wlan0 is not showing in iwconfig

I am quite new to kali , so i have no idea what the problem might be.

VIT,

Are you on Virtual Machine?
In that case what VM software are you using?

Provide me this infos and I'll be able to help you.

EDIT: By the screenshot, I guess it is VMWare, isn't that?

Ya its VMWare Player

As first, it seems to me like a mounting related problem.
I need some more infos:
-Go in the upper corner, the wireless connections icon, and tell me if "device not managed" shows up.
-Which version of Kali Linux are you running?

EDIT: I think I got this, but first let me know these informations.

Yesterday i was able to get wlan0 in iwconfig but today once again its not showing . .

The network button in top corner doesnt show wireless network, only wired network - device not managed and VPN . .
Yesterday i could see the different wireless networks when it started working.
But i dont know what caused it to happen .

EDIT - - got it. . changed the network settings to Bridged and its working now. .

So you solved the problem? In case you have other problems:
-You have to go to VM->removable devices->your wireless adapter->connect (but I guess you figured it out)

-The device not managed error is with older versions, this shouldn't be the problem with the wireless adapter, but if one day you want to use only the ethernet simulated without the wireless adapter, you solve that error this way:

1)Open terminal and type
iw /etc/NetworkManager/NetworkManager.conf
or
leafpad /etc/NetworkManager/NetworkManager.conf
and edit the file like this:

[main]
plugins=ifupdown,keyfile

[ifupdown]
managed=true

HI friend, I also have a problem on my tplink tlwn722n, so this is how my modem was originally read on (kali-linux). but when I try to use the command (airmon-ng start wlan0) and since then my tplink is not read anymore, and I've tried to unplug my usb modem from the computer and reattach it, but still not readable, can you help me ?

Hello brothers. Im also using that adaptee (w722n) its connected with mu kali os. But when i type airmon-ng it shows only wlan1 but not wlan0. Guys pls help me. pls...

That's easy to solve. Simple use wlan1 in the airmon-ng command instead of wlan0.

I m using tplink tl WN722N. ....but I m trying to hack a wifi but it shows errors how can i hack it please help me

I am using TL-WN722N. I can use internet, but i can't wlan0. I tried changing under device, network, network settings the mode from not attached to bridge, but it made me loose complete access to internet. I am using virtualbox. I would share screenshot, but I do not know how to. Please help me. Thanks

Is this an external wireless adapter?

Yes it is an external wifi adapter. It is the same one as the topic of the page. Thanks

Is it connected to your VM through the Devices menu?

No and yes at the same time(I know a bit confusing). In the device menu, it just has a bunch of Atheros(0108). It may be it, but when it tried connecting to that, it failed. But under network settings, it recognizes the tp adapter, and when I tried changing the mode to bridge mode I lost internet.

I guess we need a screenshot here.

I managed to finally fix it after watching jerry banfield's 7hr video. I have another question though; I just resized my kali hard drive to 20GB with C:\Program Files\Oracle\VirtualBox>VBoxManage.exe modifyhd "C:\Users\Aashay\VirtualBox VMs\gg\gg.vdi" --resize 20000

in windows cmd, however in virtualbox settings it now says I have 20Gb, but in kali it still says I have 8Gb. How to fix that? Thanks.

Hi may i know does tp link tl-wn722n ver 1.1 support kali linux? In my country version 4.0 is everywhere the market and I finally found version 1.1. Can kali linux support both of the version?

i have problem with config Tp-link TL-WN722N in kali linux virtual box

can u explain how to config that, if can please telme step by step using screenshot coz my english not very good,.. thanks before,...

Hi. I wasn't sure whether to start a new thread but thought perhaps it was better to add to the collection of TL-WN 722N questions here.

I am running kali linux 2.0 through VMware workstation on a Windows 8.1 Dell XPS 13 and for the life of me cannot get internet access using the TL-WN 722N USB Wireless Adapter.

I have an interface in kali, and it says that I am connected to my wireless network, but I cannot get a webpage in Iceweasel nor download upgrades/updates via apt-get. The adapter works fine in the host machine.

Images below include what I get with airmon-ng, ifconfig and iwconfig. Can anyone help?? Thank you in advance!

just for anyone else who might see this, Ciuffy solved the problem. I was not in Bridge mode. I changed to that and it now works.....

hello guzz want a help i m new to kali linux
i tried airmon-ngi worked showed water it wanted to show
after dat
i tried airmon-ng this also worked. bt
airodump-ng didnt worked

hello
when i type iwconfig in my kali linux machine
show no wireless extensions
i'm use Vmware

Please Help :(

Hi to everyone. I also like to ask a few question, i also have the same problem BUT at first my network adapter (same as the adapter in this discussion) was coreectly mounted and captured by virtual box, and i performed aircrack-ng and unfortunately didn't cracked the wifi password, the next day i tried it again, virtual box captures the adapter but doesn't recognize it. When i type ifconfig, wlan0 does not appear. In iwconfig eth0 and l0 appeared but still no wlan0. I tried airmon-ng it didn't display my adapter. I don't know what is wrong or if i need to install drivers so that the adapter will be recognized. Please help me, specially Mr. Ciuffy. Regards to all

Hello there ! I don't want to start a new thread for now since i find the problem quite similar.

I installed the extension pack on Virtualbox, so now i do not get an error when i pick 2.0 for usb. I have inserted the tl wn722n usb in the compuer and on my linux mint it shows up with lsusb command(Atheros Communications... etc ).

With the command ifconfig it shows wlan0 and wlan1.
When i go in virtualbox > kali i have internet ... but the only thing appearing is eth0 and lo.
When i go to virtualbox USB menu and i click on the "add" icon it shows - no devices available.
Would really appreciate the help.
Yours Sincerely,
I really motivated boy looking into putting the wn722n to good use ;)
EDIT : i just realised that the dongle is v1.10 is that a problem ?

Hello friends ..i too have a same problem ..

My TP link wn722N is connected to bridged adaptor but when i start the os it got removed ..i am using kali linux in Oracle VM VirtualBox .

Hi,every one, I also have the problem of not being able to connect TPLink USB wireless adapter TL/WN 722N to kali linux running on virtual box 5.0.20. I get the message "Failed to attach USB device Atheros USB 2.0 WLAN(0108) to Virtual Machine Kali Linux 2016.1-vbox-amd64. It also shows under detail: USB device 'ATHEROS USB2.0 WLAN is busy with a previous request. Please try again later'. The network settings are in bridge adapter mode with TP-Link wireless adapter and USB settings are at USB 2.0 EHCI controler and Atheros USB 2.0 WLAN(0108) added under USB device filters.

I tried to follow as discussed under various postings but no success. iwconfig shows only eth0 and lo but wlan0 is eluding. Any suggestions? Kindly help.

i have some problem please help me out...

when i type ifconfig it shows wlan0

at last when i use airdump it shows this error i tried lot of stuffs but it didnt work please help me...

Hi i think i have the same problem here... Im using WN727N. the lower version I think. but here i cannot see the wlan0 connection. I have only eth0 and lo if i type ifconfig command.

  1. Do we need to install the drivers for wireless adapter?
  2. where to find it?
  3. i have install several drivers but seems like it doenst work.

pls help me here. thanks

Hi I'm totally new to Kali Linux but am trying to crack a wireless network but when I enable monitor mode on my TL-wn722n I get disconnected from my home internet. Any help appreciated, I'm using a raspberry pi 2.

It's normal. An interface cannot be used to connect to Wi-Fi when it's in monitor mode. Try use two TL-wn722n.

Hey guys i have the same issue, but mine is not a VM i installed into a Dell laptop and when i get the TP-link Archer T2UH, it recognized that an USB is there but the only wlan0 is the wifi that is built into it. I need help please. I also got into the installation and it i cannot do make. It shows an error 2..... Makefile:527 recipe for target 'osutil' failed

Hi all, I am using VMware for Kali Linux and have a TL-WN722N. I have a weird problem with them. TL-WN722N works well with my host machine on all USB ports. However, when i connect TL-WN722N to USB 3.0 port (blue) and connect it to VMware, there is no wlan0 showed. Then when I disconnect it from VMware, the host shows "USB device no recognized".

On the other hand, everything goes smooth when I use USB 2.0 port (gray). Does anyone know the reason and what can be done? Thank you.

Hi all,
this seems the best place for me to ask.
I have the TL-WN722N USb Wireless stick, and try to get a wpa2 handshake.

stick is working fine, and i can start airmon, airodump and aireplay as well as wifite without problems, but both are not showing any clients in my home wifi network (i know there is at least my handy in there) and i cant capture any handshake. (I tried deauth, as well as manuale reloggin with my handy)

I also tried other networks in my area, where i can find clients, but there i cant get any handshake, too.
at first i was on Kali Linux 2.0, then i apt-get update / apt-get dist-upgrade to rolling kali. no success so for.
Got anyone an idea what could be wrong?

hi iam using kali 2016 amd in vm ware 12,i insert tp link wn 722 but it is not ducting

i am running kali 2017.1 on dual boot but when i insert tp link wn 722n it dosent read usb at all. any solution

Hello.
Please help.
I fully read this branch.
But no one brought the main theme to the end.
I have this adapter adapter in version 2.
Kali(1) is installed on VMware 12 pro.
In the VMware device menu, the USB adapter is detected.
But when typing commands ifconfig, iwconfigTerminal does not see it.
I downloaded the driver (rtl8188eu-master), I unpacked it to the desktop.
Following the instructions written in README.md, Already on the command "make all" errors are returned:
make1: Entering directory 'lib/modules/3.7-trunk-686-pae/build ...'
make1: Leaving directory 'lib/modules/3.7-trunk-686-pae/build'
make: modules Error 2

Who has solved this problem, please describe the process in detail. 3 days already trying. I've already tried everything

The command "sudo apt-get install gcc build-essential linux-headers-generic linux-headers-$(uname -r)"does not give results either.

About lsusb sees the adapter.
I started working in Kali recently.

Sorry for my mistakes in English :)

if i buy the adapter TP-Link TL-WN722N is version 3.0 .it can hack the wifi using kali linux

Share Your Thoughts

  • Hot
  • Active