AC1300 TP-Link Archer T4U not found in VMWare Kali Linux












1















I've installed Kali Linux in VMWare and the specified wireless adapter is not recognised in kali. I connected it from VMWare(went to the VM tab, selected Removable Devices, and then 802.11n NIC, and then Connect), I tried NAT and Bridged, nothing. Can you help me out?










share|improve this question





























    1















    I've installed Kali Linux in VMWare and the specified wireless adapter is not recognised in kali. I connected it from VMWare(went to the VM tab, selected Removable Devices, and then 802.11n NIC, and then Connect), I tried NAT and Bridged, nothing. Can you help me out?










    share|improve this question



























      1












      1








      1








      I've installed Kali Linux in VMWare and the specified wireless adapter is not recognised in kali. I connected it from VMWare(went to the VM tab, selected Removable Devices, and then 802.11n NIC, and then Connect), I tried NAT and Bridged, nothing. Can you help me out?










      share|improve this question
















      I've installed Kali Linux in VMWare and the specified wireless adapter is not recognised in kali. I connected it from VMWare(went to the VM tab, selected Removable Devices, and then 802.11n NIC, and then Connect), I tried NAT and Bridged, nothing. Can you help me out?







      wireless-networking vmware kali-linux






      share|improve this question















      share|improve this question













      share|improve this question




      share|improve this question








      edited Feb 4 at 7:27







      PaulP1

















      asked Feb 4 at 7:20









      PaulP1PaulP1

      92




      92






















          1 Answer
          1






          active

          oldest

          votes


















          1














          I do not believe VMware supports direct control of wireless cards/adapters.



          I believe you can bridge an adapter from the host OS, but this is not going to allow you to use the adapter for Kali penetration testing, as the bridged adapter shows up as a wired one when you go to use it in the guest VM.



          Your best bet for using the adapter in Kali is to live boot from a USB to perform pen testing activities. Or dual installation along side windows works well.






          share|improve this answer























            Your Answer








            StackExchange.ready(function() {
            var channelOptions = {
            tags: "".split(" "),
            id: "3"
            };
            initTagRenderer("".split(" "), "".split(" "), channelOptions);

            StackExchange.using("externalEditor", function() {
            // Have to fire editor after snippets, if snippets enabled
            if (StackExchange.settings.snippets.snippetsEnabled) {
            StackExchange.using("snippets", function() {
            createEditor();
            });
            }
            else {
            createEditor();
            }
            });

            function createEditor() {
            StackExchange.prepareEditor({
            heartbeatType: 'answer',
            autoActivateHeartbeat: false,
            convertImagesToLinks: true,
            noModals: true,
            showLowRepImageUploadWarning: true,
            reputationToPostImages: 10,
            bindNavPrevention: true,
            postfix: "",
            imageUploader: {
            brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
            contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
            allowUrls: true
            },
            onDemand: true,
            discardSelector: ".discard-answer"
            ,immediatelyShowMarkdownHelp:true
            });


            }
            });














            draft saved

            draft discarded


















            StackExchange.ready(
            function () {
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1401752%2fac1300-tp-link-archer-t4u-not-found-in-vmware-kali-linux%23new-answer', 'question_page');
            }
            );

            Post as a guest















            Required, but never shown

























            1 Answer
            1






            active

            oldest

            votes








            1 Answer
            1






            active

            oldest

            votes









            active

            oldest

            votes






            active

            oldest

            votes









            1














            I do not believe VMware supports direct control of wireless cards/adapters.



            I believe you can bridge an adapter from the host OS, but this is not going to allow you to use the adapter for Kali penetration testing, as the bridged adapter shows up as a wired one when you go to use it in the guest VM.



            Your best bet for using the adapter in Kali is to live boot from a USB to perform pen testing activities. Or dual installation along side windows works well.






            share|improve this answer




























              1














              I do not believe VMware supports direct control of wireless cards/adapters.



              I believe you can bridge an adapter from the host OS, but this is not going to allow you to use the adapter for Kali penetration testing, as the bridged adapter shows up as a wired one when you go to use it in the guest VM.



              Your best bet for using the adapter in Kali is to live boot from a USB to perform pen testing activities. Or dual installation along side windows works well.






              share|improve this answer


























                1












                1








                1







                I do not believe VMware supports direct control of wireless cards/adapters.



                I believe you can bridge an adapter from the host OS, but this is not going to allow you to use the adapter for Kali penetration testing, as the bridged adapter shows up as a wired one when you go to use it in the guest VM.



                Your best bet for using the adapter in Kali is to live boot from a USB to perform pen testing activities. Or dual installation along side windows works well.






                share|improve this answer













                I do not believe VMware supports direct control of wireless cards/adapters.



                I believe you can bridge an adapter from the host OS, but this is not going to allow you to use the adapter for Kali penetration testing, as the bridged adapter shows up as a wired one when you go to use it in the guest VM.



                Your best bet for using the adapter in Kali is to live boot from a USB to perform pen testing activities. Or dual installation along side windows works well.







                share|improve this answer












                share|improve this answer



                share|improve this answer










                answered Feb 4 at 19:14









                Tim_StewartTim_Stewart

                3,0562425




                3,0562425






























                    draft saved

                    draft discarded




















































                    Thanks for contributing an answer to Super User!


                    • Please be sure to answer the question. Provide details and share your research!

                    But avoid



                    • Asking for help, clarification, or responding to other answers.

                    • Making statements based on opinion; back them up with references or personal experience.


                    To learn more, see our tips on writing great answers.




                    draft saved


                    draft discarded














                    StackExchange.ready(
                    function () {
                    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1401752%2fac1300-tp-link-archer-t4u-not-found-in-vmware-kali-linux%23new-answer', 'question_page');
                    }
                    );

                    Post as a guest















                    Required, but never shown





















































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown

































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown







                    Popular posts from this blog

                    How to reconfigure Docker Trusted Registry 2.x.x to use CEPH FS mount instead of NFS and other traditional...

                    is 'sed' thread safe

                    How to make a Squid Proxy server?