Cannot ping Google

Discussion in 'HOWTO-Related Questions' started by Scot1234, May 3, 2019.

  1. Scot1234

    Scot1234 New Member

    I don't know what happened. My internet was working yesterday. Something did happen to my machine I think I may of been a victim of a virus. My computer did freeze and there was some nasty message there. I had to shut off my machine.
    ping 8.8.8.8 yields Network in unreachable

    I attempted to go into the virtual network ediitor of my VM box and I removed the connections and recreated the NAT and host only.
    ifconfig
    lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536
    inet 127.0.0.1 netmask 255.0.0.0
    inet6 ::1 prefixlen 128 scopeid 0x10<host>
    loop txqueuelen 1000 (Local Loopback)
    RX packets 16 bytes 960 (960.0 B)
    RX errors 0 dropped 0 overruns 0 frame 0
    TX packets 16 bytes 960 (960.0 B)
    TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

    root@kali:~# route -n
    Kernel IP routing table
    Destination Gateway Genmask Flags Metric Ref Use Iface

    There is NOTHING here...
    How do I fix this?Aside from reinstalling Kali which is pain. I downloaded a lot of stuff on this box...
    My internet is working just fine in Windows. I type ipconfig in a cmd box and I get everything. My IP address is shown in the default gateway.
    Any ideas about what happened to me? Is it possible my machine got infected when I was snooping around the Kali website and the Rapid7 website ?
     
  2. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    According to you:
    your computer crashed and you rebooted. The "nasty message" probably explained what had happened.
    That crash seems to cause network configuration going missing. Set the network again.
    If you can not restore the configuration from your backup, check how your Linux distribution does the network setup. If it is Debian based, it may be in /etc/network/interfaces or if it is a desktop, it may use network-manager.
     
  3. Scot1234

    Scot1234 New Member

    I don't know what to do .Yes my Kali is Debian 2018.1 When I attempt to ping 8.8.8.8 it says network in unreachable I am just newbee and i have no idea how to set the network again.
    I putting a nameserver 8.8.8.8 in the resolv.conf file and this doesn't help.

    Are there any experts who know exactly what I can do to resolve this?

    I have tried deleting all the networks under the Virtual Netowrk editor . I recreated 2 and one of them is NAT. Then in VMware Workstation I went to VM->REmovable Deviecs->Network Adapter-> Settings and selected the NAT network. Still nothing happens. This is very frustrating.

    root@kali:~# sudo service network-manager restart
    root@kali:~# ping google.com
    ping: google.com: Name or service not known
    root@kali:~# ping 8.8.8.8
    connect: Network is unreachable
    root@kali:~# ping 8.8.8.8
    connect: Network is unreachable
    root@kali:~# route -n
    Kernel IP routing table
    Destination Gateway Genmask Flags Metric Ref Use Iface
    root@kali:~#
     
  4. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    If the Linux you have is www.kali.org it does not seem to be a distro suitable for newbies. You might have better luck with Ubuntu Linux. But I admit I know nothing about Kali Linux beyond what I just read on there website.
    Have you installed Kali in a virtual machine? Do not mess the networks settings in you WMWare, that just makes it worse. The problem you had is Kali Linux crashed for unknown reason because you did not make note of the error message. Probably nothing wrong in WMWare, unless you made changes settings in WMWare host and that is the actual cause.
    Anyway, have you tried Reading The Fine Manual? Using Internet Search Engines with this nifty search
    Code:
    kali linux network setup
    found these:
    This forum has lots of experts, just not on Kali Linux. Using Kali Linux forum is a better place to find Kali Linux experts.
    https://www.kali.org/community/
     
  5. dulichviet

    dulichviet New Member

    The fact that you didn't ping from google has many causes.
    It is also possible to connect to the device when you install a virtual machine on VMWare or your server is infected Virus.

    You try to check which applications are running on the server, which strange applications take up resources or not?
     

Share This Page