Jump to content

Internet sharing issue with Kali


Chris2lamb

Recommended Posts

Hi all,

I just received my nano device. No problem with the setup. 

However, I can’t manage to get it share internet with Kali (either in virtualbox or with live persistent usb key). 

I downloaded the wp6.sh script. It is running without any problem but still can’t share anything. 

Any help appreciated!

chris

 

Link to comment
Share on other sites

Thanks for the reply

Do you mean that:

- internet access is via the wlan0 of my mac with gateway 192.168.1.1

- nano on eth0

Thus on the guided setup, I did not change anything. 

I did not check yet iptables before and after wp6 execution. 

Link to comment
Share on other sites

A ideal might be,

What is your internet settings on the VM, you might have to bridge options to fix that.  Also if you are using it via USB u might have to use the windows tethering part before booting into usb Kali. 

 

Let us us know if that works

Link to comment
Share on other sites

For now, I forgot using Kali via VM because I did not fix all usb issues.

I using Kali directly from live persistent USB without any problem.

Looking into the script, I think that I am stuck in this infinite loop

until ping $spineappleip -c1 -w1 >/dev/null
    do
        printf "."
        ifconfig $spineapplelan $spineapplehostip netmask $spineapplenmask up &>/dev/null
        sleep 1
    done

because I can't ping 172.16.42.1 properly (however I had access that the web page for the setup initially!)

PING 172.16.42.1 (172.16.42.1) 56(84) bytes of data.
^C
--- 172.16.42.1 ping statistics ---
44 packets transmitted, 0 received, 100% packet loss, time 44011ms

I checked with ifconfig that bringing up eth0 was ok...

 

 

 

Link to comment
Share on other sites

I give up to have access to the internet with the integrated wifi card and the nano. I don't know how to make both networks sharing anything.

I don't think that I am the only one to have trouble with the wp6 script...

However plugging a WN772N stick directly in the nano gives easy access to internet.

Link to comment
Share on other sites

@Chris2lamb  if its anything like ubuntu then the script doesnt work when Network Manager is running. you have 2 options, Kill Network Manager... or do what i do and dont use the wp6 and just set it up manually.

Plug the nano into your kali machine and wait for it to be detected.

Use network manager to configure the IP manually to 172.16.42.42, subnet 255.255.255.0 .

Either turn off and on the interface using network manager or unplug and replug nano - confirm ip is 172.16.42.42.

Open up ssh terminal and type in "nm-connection-editor" and select your interface - maybe name it e.g. nano

Selection_012.png

Browse to ipv4 settings tab and use the drop down menu to select "Shared to other computers"

Selection_013.png

Either turn off and on the interface using network manager or unplug and replug nano

Browse to Pineapple UI or ssh into nano and check internet connectivity - hopefully sorted.

 

Don't know about doing this in a VM as I haven't tried it but should work.

Link to comment
Share on other sites

@Just-a-User

Thanks for taking some time to answer, I tried that but unfortunately no internet access with the internal wifi of my mac running kali.

I suppose that I need some clever iptables command but what I have tried did not make any difference.

However, if I turn off my internal wifi and plug a WN772N stick directly in the nano, it works like a charm!

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...