1 00:00:00,150 --> 00:00:03,210 ‫-: Hi. Within this lecture we are going to learn 2 00:00:03,210 --> 00:00:06,660 ‫how to connect our USB wifi card 3 00:00:06,660 --> 00:00:10,890 ‫to the Kali Linux using our virtual box. 4 00:00:10,890 --> 00:00:12,510 ‫So in order to do that 5 00:00:12,510 --> 00:00:16,350 ‫you're gonna have to connect the USB wifi card 6 00:00:16,350 --> 00:00:20,400 ‫to your computer using a USB cable of course. 7 00:00:20,400 --> 00:00:22,620 ‫And after connecting it, 8 00:00:22,620 --> 00:00:27,620 ‫most of the time you won't need to install any drivers 9 00:00:28,020 --> 00:00:30,488 ‫or install any other software, 10 00:00:30,488 --> 00:00:34,440 ‫and the virtual box will just recognize it. 11 00:00:34,440 --> 00:00:36,750 ‫And I'm going to show you how. 12 00:00:36,750 --> 00:00:38,700 ‫We're going to do this 13 00:00:38,700 --> 00:00:40,380 ‫in the settings of the Kali Linux. 14 00:00:40,380 --> 00:00:42,120 ‫So make sure you open the settings 15 00:00:42,120 --> 00:00:45,750 ‫of the Kali Linux like that and go to the ports. 16 00:00:45,750 --> 00:00:50,250 ‫So in the port you will see a USB tab like that, okay? 17 00:00:50,250 --> 00:00:51,750 ‫And when you click on it 18 00:00:51,750 --> 00:00:55,890 ‫it'll open the USB one, two, and three controller. 19 00:00:55,890 --> 00:00:58,500 ‫And below you will see the list 20 00:00:58,500 --> 00:01:01,530 ‫of the USB devices that you have connected 21 00:01:01,530 --> 00:01:02,760 ‫to the Kali Linux. 22 00:01:02,760 --> 00:01:05,190 ‫As you can see, I have already connected 23 00:01:05,190 --> 00:01:10,155 ‫two USB wifi cards and most probably you see something 24 00:01:10,155 --> 00:01:12,570 ‫like blank page over here. 25 00:01:12,570 --> 00:01:16,110 ‫And don't worry, I'm going to show you how to connect it. 26 00:01:16,110 --> 00:01:19,530 ‫Once you come over here and click on this plus button, 27 00:01:19,530 --> 00:01:22,950 ‫you can see the connected devices to your computer. 28 00:01:22,950 --> 00:01:27,003 ‫And all you have to do is just choose the USB wifi card 29 00:01:27,003 --> 00:01:28,470 ‫from this list. 30 00:01:28,470 --> 00:01:32,760 ‫It will be connected to your virtual box like that. 31 00:01:32,760 --> 00:01:37,440 ‫And make sure the tick on the left hand side is on. 32 00:01:37,440 --> 00:01:40,910 ‫And over here we have three USB selections 33 00:01:40,910 --> 00:01:43,140 ‫as you can see, 1, 2, 3. 34 00:01:43,140 --> 00:01:45,240 ‫So I'm going to start with three. 35 00:01:45,240 --> 00:01:47,880 ‫Okay? And if it doesn't work 36 00:01:47,880 --> 00:01:51,960 ‫I'm going to come back and choose one or two. 37 00:01:51,960 --> 00:01:56,370 ‫So you are gonna have to try this when you just 38 00:01:56,370 --> 00:01:58,380 ‫connect your USB wifi card. 39 00:01:58,380 --> 00:02:00,360 ‫If USB three doesn't work for you 40 00:02:00,360 --> 00:02:03,180 ‫just come over here and choose USB two. 41 00:02:03,180 --> 00:02:06,300 ‫If it doesn't work for you, try USB one. 42 00:02:06,300 --> 00:02:07,530 ‫One of them will work 43 00:02:07,530 --> 00:02:11,610 ‫if you have a compatible USB wifi card. 44 00:02:11,610 --> 00:02:16,610 ‫Okay, so make sure you try either of these selections. 45 00:02:17,160 --> 00:02:20,280 ‫And after that, actually, it doesn't end here. 46 00:02:20,280 --> 00:02:22,390 ‫Okay? You're gonna have to come over 47 00:02:23,512 --> 00:02:26,070 ‫to this network and change your connection 48 00:02:26,070 --> 00:02:29,370 ‫to the bridge adapter rather than that network. 49 00:02:29,370 --> 00:02:34,370 ‫Once you do that, it will just give you some options 50 00:02:34,740 --> 00:02:37,770 ‫underneath this bridge adapter. 51 00:02:37,770 --> 00:02:41,220 ‫So if you open that, you will see a lot of options. 52 00:02:41,220 --> 00:02:45,180 ‫And I'm not choosing the USB wifi card over here. 53 00:02:45,180 --> 00:02:49,350 ‫I'm choosing the wifi connection of my own computer. 54 00:02:49,350 --> 00:02:50,280 ‫Okay? 55 00:02:50,280 --> 00:02:55,020 ‫So I'm not choosing the USB wifi card in this section 56 00:02:55,020 --> 00:03:00,020 ‫because in fact, we are going to block out the USB cable 57 00:03:00,677 --> 00:03:03,030 ‫before we run Kali Linux. 58 00:03:03,030 --> 00:03:05,160 ‫So make sure you choose either 59 00:03:05,160 --> 00:03:09,840 ‫of the selections but not your USB external USB wifi card. 60 00:03:09,840 --> 00:03:13,650 ‫And block out the USB wifi card right now 61 00:03:13,650 --> 00:03:16,290 ‫and start the Kali Linux. 62 00:03:16,290 --> 00:03:21,060 ‫So if you do that, it will start up the Kali Linux 63 00:03:21,060 --> 00:03:25,590 ‫and it will just start it up in the bridge adapter mode. 64 00:03:25,590 --> 00:03:27,900 ‫And then the Kali Linux starts. 65 00:03:27,900 --> 00:03:31,020 ‫We are gonna plug in the USB wifi card 66 00:03:31,020 --> 00:03:34,350 ‫and then we are going to make sure that it gets 67 00:03:34,350 --> 00:03:37,353 ‫recognized by the virtual box once we do that. 68 00:03:39,115 --> 00:03:40,650 ‫And then we will have the opportunity to use it 69 00:03:40,650 --> 00:03:42,600 ‫inside of Kali Linux. 70 00:03:42,600 --> 00:03:45,300 ‫So let me just make this into full screen and 71 00:03:45,300 --> 00:03:47,910 ‫give my credentials over here. 72 00:03:47,910 --> 00:03:52,910 ‫Okay, so I'm gonna give my password and username, 73 00:03:53,100 --> 00:03:54,231 ‫and once I do that 74 00:03:54,231 --> 00:03:59,231 ‫I'm actually ready to plug in the USB wifi card. 75 00:04:00,210 --> 00:04:04,982 ‫So I'm gonna plug in, and once I do that, 76 00:04:04,982 --> 00:04:07,590 ‫it won't do much over here, 77 00:04:07,590 --> 00:04:10,650 ‫but actually it's getting re- recognized by the 78 00:04:10,650 --> 00:04:13,080 ‫E virtual box in the background. 79 00:04:13,080 --> 00:04:17,220 ‫So once I go to this devices menu of the virtual box 80 00:04:17,220 --> 00:04:21,660 ‫I can see the USB wifi card is recognized over here 81 00:04:21,660 --> 00:04:22,950 ‫and it's ticked. 82 00:04:22,950 --> 00:04:25,680 ‫So if it's not ticked for you like this, 83 00:04:25,680 --> 00:04:28,080 ‫you're gonna have to just select it, okay? 84 00:04:28,080 --> 00:04:30,660 ‫Click on it, it will be ticked. 85 00:04:30,660 --> 00:04:34,560 ‫So ticked means it's being used by the virtual box 86 00:04:34,560 --> 00:04:35,790 ‫right now. 87 00:04:35,790 --> 00:04:39,660 ‫So as long as you do that, now you can come over here 88 00:04:39,660 --> 00:04:42,941 ‫and you can see the available wifi networks for you 89 00:04:42,941 --> 00:04:44,751 ‫as you can see. 90 00:04:44,751 --> 00:04:48,872 ‫And you can just choose one of them and try to connect 91 00:04:48,872 --> 00:04:52,740 ‫to the internet using your own USB wifi card. 92 00:04:52,740 --> 00:04:56,280 ‫For example, I have my own router over here. 93 00:04:56,280 --> 00:04:58,140 ‫I have my own connection. 94 00:04:58,140 --> 00:05:01,440 ‫And once I do that, once I click on it, 95 00:05:01,440 --> 00:05:03,750 ‫it will just try to connect. 96 00:05:03,750 --> 00:05:06,720 ‫And it doesn't ask me password, most probably 97 00:05:06,720 --> 00:05:10,500 ‫because I have connected before, it just connects. 98 00:05:10,500 --> 00:05:12,630 ‫But it will ask you for your password, 99 00:05:12,630 --> 00:05:15,223 ‫your home password, router password, 100 00:05:15,223 --> 00:05:17,790 ‫and you're gonna have to give it. 101 00:05:17,790 --> 00:05:20,520 ‫If I run ifconfig over here. 102 00:05:20,520 --> 00:05:25,520 ‫Now I see the wLan0 interface as well as eth0 interface. 103 00:05:25,921 --> 00:05:30,921 ‫So I have a 192.168.1.21 connection over here 104 00:05:32,940 --> 00:05:37,940 ‫like the IP address is now changed from 10.0.2 to 192.168. 105 00:05:39,060 --> 00:05:43,620 ‫And since I have selected bridge adapt after eth0 also 106 00:05:43,620 --> 00:05:48,180 ‫changed to 192.168.1.26. 107 00:05:48,180 --> 00:05:51,508 ‫But what we are interested in here is that 108 00:05:51,508 --> 00:05:55,020 ‫wLan0 is now working. 109 00:05:55,020 --> 00:05:57,990 ‫I can disconnect from the wired connection. 110 00:05:57,990 --> 00:06:02,250 ‫Just to make sure that wLan0 is working. 111 00:06:02,250 --> 00:06:05,220 ‫However, it's not necessary to do that, okay? 112 00:06:05,220 --> 00:06:10,080 ‫You can use eth0 and wLan0 at-- in this-- at the same time, 113 00:06:10,080 --> 00:06:12,060 ‫in the same place, okay? 114 00:06:12,060 --> 00:06:14,940 ‫But make sure you get your local IP address 115 00:06:14,940 --> 00:06:18,480 ‫like mine over here when you write ifconfig. 116 00:06:18,480 --> 00:06:21,690 ‫If you do that, it means that you're connected 117 00:06:21,690 --> 00:06:26,220 ‫to your router using your USB wifi card inside 118 00:06:26,220 --> 00:06:27,900 ‫of your Kali Linux machine, 119 00:06:27,900 --> 00:06:31,401 ‫and everything is working right now. 120 00:06:31,401 --> 00:06:36,033 ‫So let's stop here and continue within the next lecture.