Test if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection [Tutorial]

JSMw4AHjRAE/default.jpg

How to Test a Wireless Network Card for Kali Linux Compatibility
Full Tutorial: http://bit.ly/MmAndPi
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Kali Linux doesn't work with all wireless network adapters on the market. Aside from chipset compatibility, one needs their adapter to be able to be put into monitor mode as well as perform packet injection. Today, we'll guide you through the selection process and show you how to test for these features on this episode of Cyber Weapons Lab.

Good wireless cards include:
- Alfa AWUS036NHA: https://www.amazon.com/dp/B004Y6MIXS/...
- Alfa AWUS036NH: https://www.amazon.com/dp/B003YIFHJY/...
- Alfa AWUS036NEH: https://www.amazon.com/dp/B0035OCVO6/...
- Alfa AWUS051NH v2: https://www.amazon.com/dp/B00286CNKO/...
- Alfa AWUS036H: https://www.amazon.com/dp/B000WXSO76/...
- Alfa AWUS036ACH: https://www.amazon.com/dp/B00VEEBOPG/...
- Panda Wireless PAU05: https://www.amazon.com/dp/B00EQT0YK2/...
- Panda Wireless PAU06: https://www.amazon.com/dp/B00JDVRCI0/...
- Panda Wireless Pau09: https://www.amazon.com/dp/B01LY35HGO/...
- TP-Link TL-WN722N: https://www.amazon.com/dp/B002SZEOLG/...

Follow Null Byte on:
Twitter: https://twitter.com/nullbytewht
Flipboard: https://flip.it/3.Gf_0
Weekly newsletter: https://eepurl.com/dE3Ovb

JSMw4AHjRAE/default.jpg
Test if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection [Tutorial] Test if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection [Tutorial] Reviewed by Anonymous on December 10, 2018 Rating: 5