LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie
User Name
Password
Linux - Newbie This Linux forum is for members that are new to Linux.
Just starting out and have a question? If it is not in the man pages or the how-to's this is the place!

Notices


Reply
  Search this Thread
Old 03-14-2016, 06:00 PM   #1
SirKamyk
LQ Newbie
 
Registered: Mar 2016
Posts: 2

Rep: Reputation: Disabled
Trouble getting TL-WN722N adapter working with Kali Linux


Windows picks it up fine, but when I do a live boot into Kali, it's like the device doesn't even exist. lsusb doesn't show it, it's not in the network interfaces. I thought it was the drivers maybe so I stick in my driver disk and lo and behold, you can't run the setup exe because Linux doesn't run exe files apparently.

iwconfig just shows "no wireless extensions" for both eth0 and lo.

I've trying to troubleshoot this problem for the whole day, so any help would be greatly appreciated.
 
Old 03-14-2016, 06:09 PM   #2
John VV
LQ Muse
 
Registered: Aug 2005
Location: A2 area Mi.
Posts: 17,624

Rep: Reputation: 2651Reputation: 2651Reputation: 2651Reputation: 2651Reputation: 2651Reputation: 2651Reputation: 2651Reputation: 2651Reputation: 2651Reputation: 2651Reputation: 2651
you are aware that the kali developers disabled the network on purpose
this is the default setting

please read the kali documentation

Kali is not a normal operating system

it is designed for ONE use and one purpose only

the target user for the Kali OS is the computer science major with at least a masters degree in network security
( or equivalent in experience)
 
Old 03-14-2016, 06:25 PM   #3
SirKamyk
LQ Newbie
 
Registered: Mar 2016
Posts: 2

Original Poster
Rep: Reputation: Disabled
That's interesting. All the Kali tutorials I've seen don't mention that the they "disabled the network" and you have to re-enable it somehow.
Well, I am on a Computer Science Master's course, but nowhere near finishing yet. Let's say I want to get a head start on pentesting.

Do you know how to enable the network?
 
Old 03-11-2018, 01:33 PM   #4
WelcomeToYourLife
LQ Newbie
 
Registered: Dec 2017
Posts: 10

Rep: Reputation: Disabled
Quote:
Originally Posted by SirKamyk View Post
That's interesting. All the Kali tutorials I've seen don't mention that the they "disabled the network" and you have to re-enable it somehow.
Well, I am on a Computer Science Master's course, but nowhere near finishing yet. Let's say I want to get a head start on pentesting.

Do you know how to enable the network?
If at all you are still encountering this problem, i could suggest that you run Kali in a Vbox instead of dual booting/single booting it.

Last edited by WelcomeToYourLife; 03-11-2018 at 01:33 PM. Reason: Spelling error
 
Old 03-11-2018, 01:42 PM   #5
jsbjsb001
Senior Member
 
Registered: Mar 2009
Location: Earth, unfortunately...
Distribution: Currently: OpenMandriva. Previously: openSUSE, PCLinuxOS, CentOS, among others over the years.
Posts: 3,881

Rep: Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063
EDIT: Missed date of thread, sorry.

Quote:
Originally Posted by SirKamyk View Post
That's interesting. All the Kali tutorials I've seen don't mention that the they "disabled the network" and you have to re-enable it somehow.
...
I take it you have not read Kali's website either?

From https://docs.kali.org/introduction/s...use-kali-linux

Quote:
What’s Different About Kali Linux?

Kali Linux is specifically geared to meet the requirements of professional penetration testing and security auditing. To achieve this, several core changes have been implemented in Kali Linux which reflect these needs:

Single user, root access by design: Due to the nature of security audits, Kali Linux is designed to be used in a “single, root user” scenario. Many of the tools used in penetration testing require escalated privileges, and while it’s generally sound policy to only enable root privileges when necessary, in the use cases that Kali Linux is aimed at, this approach would be a burden.

Network services disabled by default: Kali Linux contains systemd hooks that disable network services by default. These hooks allow us to install various services on Kali Linux, while ensuring that our distribution remains secure by default, no matter what packages are installed. Additional services such as Bluetooth are also blacklisted by default.

Custom Linux kernel: Kali Linux uses an upstream kernel, patched for wireless injection.
A minimal and trusted set of repositories: given the aims and goals of Kali Linux, maintaining the integrity of the system as a whole is absolutely key. With that goal in mind, the set of upstream software sources which Kali uses is kept to an absolute minimum. Many new Kali users are tempted to add additional repositories to their sources.list, but doing so runs a very serious risk of breaking your Kali Linux installation.

Is Kali Linux Right For You?

As the distribution’s developers, you might expect us to recommend that everyone should be using Kali Linux. The fact of the matter is, however, that Kali is a Linux distribution specifically geared towards professional penetration testers and security specialists, and given its unique nature, it is NOT a recommended distribution if you’re unfamiliar with Linux or are looking for a general-purpose Linux desktop distribution for development, web design, gaming, etc.

Even for experienced Linux users, Kali can pose some challenges. Although Kali is an open source project, it’s not a wide-open source project, for reasons of security. The development team is small and trusted, packages in the repositories are signed both by the individual committer and the team, and — importantly — the set of upstream repositories from which updates and new packages are drawn is very small. Adding repositories to your software sources which have not been tested by the Kali Linux development team is a good way to cause problems on your system.

While Kali Linux is architected to be highly customizable, don’t expect to be able to add random unrelated packages and repositories that are “out of band” of the regular Kali software sources and have it Just Work. In particular, there is absolutely no support whatsoever for the apt-add-repository command, LaunchPad, or PPAs. Trying to install Steam on your Kali Linux desktop is an experiment that will not end well. Even getting a package as mainstream as NodeJS onto a Kali Linux installation can take a little extra effort and tinkering.

If you are unfamiliar with Linux generally, if you do not have at least a basic level of competence in administering a system, if you are looking for a Linux distribution to use as a learning tool to get to know your way around Linux, or if you want a distro that you can use as a general purpose desktop installation, Kali Linux is probably not what you are looking for.

In addition, misuse of security and penetration testing tools within a network, particularly without specific authorization, may cause irreparable damage and result in significant consequences, personal and/or legal. “Not understanding what you were doing” is not going to work as an excuse.
It's in bold above.

You do understand that you're unlikely to get a lot of help with Kali here. As the first reply to this thread said, Kali is NOT for new users, nor is it a general purpose system, period. You could have found all of this out by simply reading the "Sticky" at the top of this very forum. Suggest you read it: https://www.linuxquestions.org/quest...ad-4175614092/

Last edited by jsbjsb001; 03-11-2018 at 01:52 PM. Reason: corrections
 
Old 03-11-2018, 10:11 PM   #6
AwesomeMachine
LQ Guru
 
Registered: Jan 2005
Location: USA and Italy
Distribution: Debian testing/sid; OpenSuSE; Fedora; Mint
Posts: 5,524

Rep: Reputation: 1015Reputation: 1015Reputation: 1015Reputation: 1015Reputation: 1015Reputation: 1015Reputation: 1015Reputation: 1015
For wireless adapters you need the firmware. If you plug in the adapter, you can do lsusb command and find the USB ID, which is wxyz:abcd format. The first four digits is the manufacturer ID, the second is the model ID. You can google that to get information on the item. The manufacturer might make a linux driver. Otherwise, find out which wireless chip is used, and google for which firmware package you need. After you install it and enable networking, probably 'systemctl start networking' or so, the usb wireless dongle should work.

But seriously, coming to a general forum to ask about Kali just makes it look like you fear asking on the Kali forums. Even if I was a pen tester, I still wouldn't use Kali, because I could do everything Kali can do and more with a more pleasant-to-use distro.

Kali just takes some of the burden of setting up a pen-test and exploit system. It has some settings you wouldn't see elsewhere, like a firewall setting that allows everything incoming and nothing outgoing; totally useless on an normal system.

But you can write that firewall in two minutes. It also installs with networking disabled by default, because a working network allows discovery of the pen-test station before everything is set up correctly.

If you're just learning Linux, you'll find everything much easier with a mainstream distro like Debian, which is what Kali is forked off of.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
TL-WDN3200 wireless adapter fails to connected to VMware Kali Linux TitoSudo Linux - Hardware 1 09-30-2015 03:30 PM
[SOLVED] Kali Linux 1.1.0 missing pentest packages and issue with Rosewill wifi adapter phoneman1 Linux - Laptop and Netbook 5 08-24-2015 06:58 PM
Wireless USB Adapter TL-WN722N - CenOs 6.6 takersdown Linux - Wireless Networking 3 04-28-2015 04:06 AM
i dont know how to install my TL-WN722N adapter Rabin Dhungana Linux - Newbie 3 06-06-2013 02:01 PM
backtrack 3 & usb adapter TL-WN722N arslan4201 Linux - Newbie 1 06-13-2011 01:05 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie

All times are GMT -5. The time now is 07:45 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration