We didn't connect Kali Linux to WiFi when we installed it on a desktop or laptop.

Sometimes you can't find an internal WiFi adapter in our Kali Linux framework. In this detailed article, we learn how to install WiFi driver in Kali Linux and how to install WiFi adapter in Kali Linux .

If we have a desktop computer, we can use the WiFi Adapters. Typically, this doesn't need to install the disc. If required, we can go to the manufacturer's website to look for Linux drives. Get a laptop and then try to follow it.

The laptop comes with WiFi onboard. Now it's hard to load WiFi drivers and use the WiFi onboard chipset while installing it directly (not in Virtual Machines).

How to install Wireless Adapter/Wifi Driver in Kali Linux

As a rule, beginners use the LAN cable for the internet or the external WiFi router (like the Alfa card). These techniques work well, but they specify the portability of a laptop computer.

Now we're going to install a WiFi driver on our laptop. First of all, we need a good speed network link, either from a LAN cable or a mobile device using a USB connection.

How to install WIFI driver in Kali Linux using Broadcom Installer?

Open the Terminal window and upgrade to Kali Linux using the apt update command:

Sudo apt-get to upgrade

After installing, use the git cloning command to clone the Broadcom Installer. Typically most laptops run with Broadcom WiFi drivers.

Clone https://github.com/mehedishakeel/BroadcomInstaller2017

After cloning, we go to the folder using the cd command:-

Cd BroadcomInstaller2017

Then, before running the automatic bash script, we grant it permissions to run using the following command:

Sudo chmod +x Broadcom.sh

Then we can run the bash script by adding the following command:

sudo bash Broadcom.sh

Now it's going to show us some choices. Here we select (1) Install WiFi driver to install and set up everything for us automatically.

It will take some time depending on the efficiency of our device and the speed of the internet.

Please sit back and have a coffee, because it's sure to take some time.

This script will restart our PC after the installation is finished. So don't worry if it starts again immediately.

After reinstalling again, the WiFi connectivity will be in the top right corner, and now we can link our PC to the WiFi network with a password.

👉 Read Also Don't miss it:

How to install Kali Linux on VMware Workstation?

How to install Kali Linux in USB Pen Drive?

How to install Kali Linux on AWS Server | 10 Easy Steps

How to do DDoS Attack in Kali Linux?

How to install wireless adapter in Kali Linux VMware?

Hardware requirements

During the sequence, we will use the following configuration.

  1. One laptop with a working internal Wi-Fi card: I would use a laptop to mount and run Kali Linux on VMWare as an attacker's device and host (Windows) as a victim's machine. Kali Linux should have at least 1 GB of RAM assigned to it. It is because we're going to run a lot of memory-intensive apps out of the collection.

  1. One Alfa Wireless Adapter: For best results, we need a USB Wi-Fi card that allows Packet Injection and Packet Sniffing . Alfa AWUS036NH 2000mW will be included in this series, which you can buy on eBay/Amazon, which is retailing less than $30 at the time of publishing. You will buy it from here.

  1. One Access point: we need an access point with WEP , WPA/WPA2 , and WPS security standards. I will use the TP-Link MR3420 3G Wireless-N router to clarify the access point. You can buy it on eBay, which sells for about $40 at the time of publishing. Or maybe you should buy it on Amazon for $37.

  1. Online connections: A secure, easy link for optimal app download and other experiments.

Software Requirements:

During the series, we will use the following configuration.

  1. VMWare Workstation: I will use VMWare Workstation 9.0 in this series to run Kali Linux and link wireless devices. You can install the latest edition of VMWare from its official website.

  1. Kali Linux: You can download Kali Linux ISO from the official website. It's an open-source OS that comes with a range of pre-installed penetration testing software.

  1. Windows 8/10 as a host machine: we will need Windows 8 as a victim to connect to the main Access Point of the series. The host computer's network card will be dedicated to the host(Windows 8) only, and the Alfa card will be dedicated to Kali Linux (in VMWare) solely for Attack.

Setting up Alfa Card Wireless Adapter

Setting up an Alfa card on Kali Linux is pretty straightforward. Kali Linux comes with all the drivers needed by any Alfa card to activate packet injection and packet sniffing.

As a special use card, the Alfa card does not need to be installed in Kali Linux. It's a plug-and-play system in Kali Linux. However, if you try to use the Alfa card in the windows, you will need to load the CD driver (In the Box).

Please follow the directions to set up your card step-by-step:

1. Plug your Alfa card into your laptop and go to VMWare. Click on the VM Tab on Windows VMWare and navigate to Connect (Disconnect from the host)

Setting up Alfa Card Wireless Adapter

2. Here, person. Host in our windows where our Virtual Machine is running. To attach and access the virtual machine's Alfa card , we need to disconnect it from the host device (Windows).

3. Now click the Terminal button on the top screen. Type: iwconfig.

Setting up Alfa Card Wireless Adapter

4. As you can see, wlan0 is a wireless device for the Alfa card. Now type in: ifconfig to verify the latest interface status.

Setting up Alfa Card Wireless Adapter

5. When you run ifconfig, it displays only specific interfaces that are up and running by default. Here Wlan0 is also not up, so we need to use this syntax to make it up: Ifconfig "Interface name."

6. Type ifconfig wlan0 up, and press [ENTER] then type ifconfig wlan0 and click [ENTER]

Setting up Alfa Card Wireless Adapter

7. The MAC address 00:c0:ca:3b:34:00 should fit the MAC address written on your Alfa key. It is a short scan to ensure that the correct interface is enabled. In case you are using an alfa card installed directly on your PC on Kali Linux.

ConfiguringWireless Adapter ( Alfa card )

We will now verify if your Alfa card is working correctly, search and detect access points to ensure that we do not face any problems related to scanning in the future.

Follow these steps to link your wireless adapter to the connection point:

Let us search for the first time what APs our alfa card is currently detecting. Type of terminal: Wlan0 scan of iwlist. You're going to have a similar output.

Configuring Alfa card

To filter ESSIDs from the cluttered performance Type: iwlist wlan3 scan | grep ESSID.

Configuring Alfa card

You're curious about what this order means? We told the Alfa card (wlan0) to check the air for the available access points using the iwlist order, and in response, we got a big cluttered production.

Then we used to pass the complete output to the grep command using the Pipeline operator('|') to filter the result for the word ESSID.

The grep command tests the output line by line and the echo back of the line containing the ESSID string on the screen.

ESSID: Extended Simple Service Set Identifier, also called Access Point Name.

Now, we've successfully scanned two access points.

Video Source Credits: David Bombal

How to install wireless adapter in Kali Linux VirtualBox?

I've been doing a course recently that requires both Kali Linux and a wireless adapter that supports both "monitor" mode and "packet" mode.

Anyway, I thought I'd post this brief writing about how to do this, like installing a USB wireless adapter in Kali, because it has issues with it.

Wireless adapter chipset is: "Realtek AR8812AU 2.4 & 5 Ghz USB Wireless Adapter" and my configuration is 1 x Windows 2016 server operating Virtual box 5.2.18 with extension pack 5.2.18 enabled & Kali Linux 2018.2 x64 installed. (Note that these instructions are working on all versions.)

  • Verify it installs correctly by running the command again and this should say the below:

sudo apt-get install realtek-rtl88xxau-dkms

How to install wireless adapter in Kali Linux Virtualbox

  • Power down the Kali machine.
  • Remove the adapter from the USB.
  • Boot until host OS is up and make sure that USB is recognized (devices > USB).
  • Start your virtualization platform (mine is Virtual box) in "Settings" under "USB", leaving the wireless adapter unchecked so that it is not accessible when Kali boots.
  • Note to repeat this when starting Kali, usually, an unknown explanation why Kali doesn't like the adapter being present when booting. (See below about this).

sudo apt-get update

sudo apt-get upgrade

  • If the "upgrade" fails as mine did then try with the below key:

sudo apt-key adv –keyserver hkp:// keys.gnupg.net –recv-keys 7D8D0BF6

  • Add in USB adapter – In "Virtual Box" this is top menu bar "devices" > "USB" > and select your adapter.

How to install wireless adapter in Kali Linux Virtualbox

  • Notice that the failed update seemed to slow my installation a lot, so the above is the key.
  • Notice that even though the following actions are applied, the adapter does not appear to be registered, so we need to restart the network manager.

ifconfig or iwconfig

  •  To restart network manager follow the below:

sudo systemctl restart network-manager

Now, if you are trying to list the USB devices connected to the computer, you can get a list as seen below:

How to install wireless adapter in Kali Linux Virtualbox

If you are now running the following commands, you can see the identified adapter:

iwconfig and ifconfig

How to install wireless adapter in Kali Linux Virtualbox

Then you should go ahead and update your MAC address and turn your network adapter to control mode, for example:

ifconfig wlan 0 down
macchanger –random
ifconfig wlan 0 up


and

ifconfig wlan0 down
iwconfig wlan0 mode monitor
ifconfig wlan0 up
iwconfig

Restarting Kali Machine

So this is the first time you install it, and you'll find that even though you restart Kali, the adapter is not accepted, and your iwconfig commands don't return some value. Only follow the steps below to get around this simple:

  • Start Kali without a USB connection (under devices > USB).
  • Wait a minute for Kali to boot and log in.
  • Add to the USB unit.

sudo systemctl restart network-manager

  • Then run to check that the converter is up and running.

Iwconfig

I hope you will understand how to install WiFi adapter in Kali Linux whether it is in VMware or VirtualBox. If there is any query regarding this you can comment down below. Thanks!