Jump to content

Network Hacking Issues


wiz2613
 Share

Recommended Posts

Hello...
So basically I have just started taking a hacking course and i am very new to kali linux and everything like that. I have had lots of issues the last couple days and have had massive headaches trying to resolve certain issues. Firstly, I am using an Acer Laptop with 8GB RAM, core I5 processor and NVIDIA Geeforce if that makes any difference. I am running Kali Linux 2020.4 on a virtualbox with an Alfa AWUS036NHA WIFI Adapter and ATHEROS AR9271L Chipset. I understand that this chipset only picks up 2.4Ghz and not anything higher. So basically when I have been running the airodump-ng command in monitor mode, I pickup alot of networks around me, but they dont seem to be transmitting alot of data, including my own network which doesn't seem feasable as I have alot of devices on my network in my household. The data being transmitted on all of the networks appears as 0 with 4 being the highest. I have run all the recommended updates, installed metapackages and edited the source.list. Now, leading me on to my next issue, I then try to do packet sniffing on a targeted networlk with specific BSSID and Channel and it works, but I only end up picking up 1-2 stations on most networks and sometimes even none. I thought this was strange, so i decided to test it on my own network and I only managed to pickup one device on my network which was a xiaomi android phone. Just for clarification there are 3 laptops, a television, 3 Iphones (Iphone 6, 8 & 11) and 3 androids in my house. Someone brought to my attention that it could be the fact that I am using a virtual machine rather than a dual boot, another person said it was because I was using a 2.4Ghz network adapter instead of a 5Ghz one. I really would prefer to stay away from a dual boot system as I do not want to risk my system being infected when I start dealing with malware, botnets, RATs and viruses etc.. I have too many valuable files. Also I tried doing an aircrack-ng on a WEP and a FakeAuth attack on a network to increase the IV's in order to crack the WEP key, but that didnt work and said the attack was unsuccessful, and i followed everything exactly, and put the correct channel and matching bssid etc... I really have no idea where I am going wrong. If anyone could help me I would really appreciate it the advice. Thanks

Edited by cwade12c
Edited the title too remove ALL CAPS - NO NEED TO SCREAM, THANK YOU :)
Link to comment
Share on other sites

So I have not necessarily done a lot of similar things through a VM, but a question on your set up. What are the network settings for the VM? I believe VirtualBox defaults a VM's network settings to NAT, which if you look at the IP on the network of the VM from within the VM, it will show a 10.0.0.0 something scheme address. My understanding is that the VM in the state is allowing the host machine to handle things and results differ. If you want the VM to act as sort of independent of the host machine, or atleast interface like it is, set the network settings of the VM to 'bridge adapter.' Then from the router's perspective, this should look like an independent machine on the network.

 

Edit: clarification. In the 'NAT' state, the router does not see a real difference in the connection coming from the host machine and the connection of the VM.

Edited by WarFox
Link to comment
Share on other sites

12 hours ago, WarFox said:

So I have not necessarily done a lot of similar things through a VM, but a question on your set up. What are the network settings for the VM? I believe VirtualBox defaults a VM's network settings to NAT, which if you look at the IP on the network of the VM from within the VM, it will show a 10.0.0.0 something scheme address. My understanding is that the VM in the state is allowing the host machine to handle things and results differ. If you want the VM to act as sort of independent of the host machine, or atleast interface like it is, set the network settings of the VM to 'bridge adapter.' Then from the router's perspective, this should look like an independent machine on the network.

 

Edit: clarification. In the 'NAT' state, the router does not see a real difference in the connection coming from the host machine and the connection of the VM.

Well in the course I am following he said to put it in NATNetwork (Not NAT) so I’m not so sure. But I will try put it in Bridged and see if that works then give an update.

Link to comment
Share on other sites

13 hours ago, WarFox said:

So I have not necessarily done a lot of similar things through a VM, but a question on your set up. What are the network settings for the VM? I believe VirtualBox defaults a VM's network settings to NAT, which if you look at the IP on the network of the VM from within the VM, it will show a 10.0.0.0 something scheme address. My understanding is that the VM in the state is allowing the host machine to handle things and results differ. If you want the VM to act as sort of independent of the host machine, or atleast interface like it is, set the network settings of the VM to 'bridge adapter.' Then from the router's perspective, this should look like an independent machine on the network.

 

Edit: clarification. In the 'NAT' state, the router does not see a real difference in the connection coming from the host machine and the connection of the VM.

ok so i tried doing the bridged network route, but my virtualbox couldn't seem to find my adapter so I could not select it therefore it did not work

Link to comment
Share on other sites

I am not familiar with the chipset but a quick search does show that the wifi adapter supports dual band. If you can only see 2.4ghz, naturally you will be able to see less if some potential access points decided (for any reason) to disable the 2.4ghz band.

Before running airodump, be sure to verify that you are in monitor mode. There are also some options for seeing if there are any problems with your setup that prevents your card from entering monitor mode. You'll want to use

airmon-ng <check|check kill>

for this check and refer to the documentation for more information.

airmon-ng start <interface>

airmon-ng check kill

airodump-ng <options> <monitor-interface>

Also, what does your output look like when you start in monitoring mode?

If you are concerned with a dual boot because of malware, there are ways you can jail or isolate your environments or malware. Look into sandboxing, for example.

If you want to quickly test the hypothesis that it might be a VM configuration issue, do a live boot. Throw Kali on a usb drive, and boot directly from the usb drive. You'll be prompted to do a Live Boot or Install kali. Do a Live Boot. It won't impact your main operation system.

  • I Like This! 1
Link to comment
Share on other sites

  • cwade12c changed the title to Network Hacking Issues

To piggy back on wade's suggestion. You can also install linux or BSD to a USB so you dont need to truly dual boot if you have concerns. Just buy a large enough USB to comfortably fit an installed linux distro on it and space for whatever files and programs you need. You can also do the same with SD cards, but motherboard can be finnicky about this.

If you go the living on a USB, just be aware, you will probably have slower I/O between the CPU and USB stick. Unless maybe you have an older conventional HDD with a slow speed in your machine. But if your hard drive in your machine is an SSD or NVME, expect the USB stick to respond a little slower. Also depending on which version of USB you have.

Edited by WarFox
  • I Like This! 1
Link to comment
Share on other sites

cwade12c
This post was recognized by cwade12c!

killab was awarded the badge 'Helpful' and 50 points.

From my understanding the Alpha your using connects via USB.

Try adding it in the settings menu of VirtualBox, if that's the virtualization software your running. If it's not, then I don't know what to tell you. Do this by going to

the USB settings and clicking the add button.

image.png.aa8c6c45011014cc85b99ba47708cbc6.png

 

Keep in mind with many types of devices, VIrtualbox does not like to share. It want's 1 OS to "own" it so to speak. So, if your depended on using the interent for your main box, and try using it in a VM you need to choose which one is actually going to get to use it.

Make sure you also have the extension pack installed for VB. Go to help -> about virtualbox. This will give you your version number:

image.png.1191d735c105ffd0b6545f76ec885263.png

image.png.46b0338ab54681d72bd9b7ee4d20d064.png

If you have an older version, you can grab that extension pack here:

https://www.virtualbox.org/wiki/Download_Old_Builds

 

If it's up to date, go to the download page for VB, and look for the black heading:

"VirtualBox 6.1.26 Oracle VM VirtualBox Extension Pack"

click the hyperlink under that.

To install it, you can do it with kali open, (easiest) simply click on "install guest addons" in the menu.

The image will mount, then cp the files.

cp VBoxAddonsLinux*.run

Some shit like that this is from memory, so figure it out. (if you prefer gui, open the mounted "disk" and copy that file to the desktop).

In terminal (or w/e) cd to Desktop.

sudo chmod +x NAMEOFTHE.RUNFILEYOUTRANSFERED

sudo ./NAMEOFTHERUNFILEYOUDOWNLOADED.RUN

 

Reboot, the vm.

 

OR.

After you grab the extension disk from the download page as explained above, go to file -> preferences, in VBox.

image.png.13dadf24ed1087d91804a49ef7524a91.png

click extensions

image.png.09a1d9618f94d878959f6318cce1da39.png

click on the green plus sign to the right, find your download of the extension pack.

 

ALTERNATIVELY, if you open virtualbox, and download the extension pack, you will/may get an options like this:

image.png.fa0063ff7948deae454ef157d51d9500.png

click I agree, and run as admin:

image.png.9ca8a2510a24c2ef9dd4922749a5fbd6.png

Now that all that bullshit is done, attach your wifi adapter.

Do this by navigating to the "USB" option in the preferences for that VM.

image.png.6706f9c47f4fa51af5f5ac77e70f500b.png

image.png.8f6a17f9185a9989b1aeacdeaf28bd83.png

if your adapted does not show up, try switching between USB 1.1 -> USB 2.0 or 3.0.

Stat's came up wrong? Double click the adapter, by doing this we can manually add the Vendor and Product ID.

Now go to Setting->Network. Select tab Adapter 1. Then in the "Attached to" drop down box, select Bridge adapter, "Name" drop down box select wireless adapterwhich you have , go to advance option, leave adapter type default, set promiscuous mode "Deny" and check the Cable connected box. (yes, though it is wireless adapter, we have to check it). Then Ok.

Now remove the wireless adapter physically from your host machine port. Run the virtual machine (Kali Linux). After running Kali, insert wireless adapter in the port of physical machine and see it is showing WiFi interface.

Connect it and in terminal, type "ifconfig" command. There will be wireless network interface wlan0. Remember if you remove the wireless adapter physically from your host and after that run Kali linux, it will prompt you a message that Network adapter (w/e name you gave it) is not found. Don't worry if go to next then Kali will run and remove the current network setting. Then it will get back to default setting with eth0.

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

  • Great Work! 1
Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
 Share

×
×
  • Create New...