Лучший wifi адаптер для kali linux 2021

Best Kali Linux WIFI Adapter with Monitor Mode June 2021

Last Updated on June 10, 2021 by Walid Salame 13 Comments

This list review the best kali Linux WIFI adapter Depending on the chipset.
People seem to get confused when we talk about kali WIFI adapter and wireless cards, they don’t know what they are, why do we need them and how to select the right one because there is so many brands. The thing is not every WiFi card support Monitor mode, and packet injection, that’s why we created this Kali Linux wifi adapter list .

  1. The best WiFi adapter for Kali Linux
  2. Dual band (2.4GHz & 5.0GHz) WIFI adapters
  3. Single band 2.4GHz WiFi adapters
  4. Kali Linux compatible Internal WIFI laptop adapters
IMAGE NAME FEATURES Price
Alfa AWUS1900
  • Chipset: Realtek RTL8814AU
  • Antennas: 4 antennas
Check Price
Alfa AWUS036ACH
  • Chipset:Realtek RTL8812AU
  • Antennas: 2 antennas
Check Price
TRENDnet AC1900
  • Chipset:Realtek RTL8814AU
  • Antennas: 4 antennas
Check Price
TP-Link TL-WN722N
  • Chipset:Atheros AR9271
  • Antennas: 1 antennas
Check Price
TP-Link AC1900 Archer T9UH
  • Chipset:Realtek RTL8814AU
  • Antennas: 1 antennas
Check Price
Alfa AWUS036NHA
  • Chipset:Atheros AR9721
  • Antennas: 1 antennas
Check Price

The best WiFi adapter for Kali Linux As has been said many times, there is no “Best WiFi adapter” Sometimes you need to work quietly and we need a tiny WiFi adapter, sometimes we work in the “concrete jungle” and we need the most powerful and most sensitive device with large antennas.
Some of us live in areas where there is an abundance of 5.0GHz ac Access Points, but in some places, there are simply no Access Points on 5.0GHz. Someone can easily afford to spend 50 bucks, and someone is looking for cheap adapters in the secondary market.

Our tasks are different, our environment is different and the best usb wifi adapter for kali Linux for us will also be different devices. But there are rules that work well:

  • Adapters with large external antennas are usually more sensitive and powerful (this is important)
  • alfa wifi adapter are a good choice for most.

Why you need a USB wifi adapter for kali Linux?

A USB wireless adapter is a device that you connect to your computer through a usb port and it allows you to communicate with other devices over wifi so you can use it to connect to wireless networks and communicate with other computers that use wi-fi,
now you may say that your laptop already has this and yes that’s correct most laptops and most phones already have this built-in but there’s two problems with that though

  • The first problem is you can’t access built-in wireless adapters through kali if it’s installed as a virtual machine
  • The second problem and the most important problem is the fact that these built-in wireless adapters are not good for hacking

so even if you install kali Linux as a main machine and then you’ll have access to your built-in wireless card but still you won’t to be able to use this wireless adapter for hacking because it doesn’t support monitor mode or packet injection.
So, if you want to be able to use it to wifi audit and do all the cool stuff that we can do in kali Linux with aircrack-ng and other tools you need to get a kali Linux usb wifi adapter.

Depending on the selected chipset, there may be nuances. The Realtek chipset has problems (solved) when attacking WPS, and the Atheros chipset seems to be incapable of capturing PMKID.

Wrong: at least Alfa AWUS036NHA (chipset: Atheros AR9271) can catch PMKID (for attacks on Access Points without clients, Learn about these attacks here).

Here is a large list of monitor mode wifi adapter and wireless adapter capable of injection.

With any of these models, you can grab a handshake and perform most of the wireless attacks.
In addition to the monitor mode and wireless injections, in some attacks, the WiFi adapter also requires AP mode and support for virtual wireless interfaces. See the article “ How to determine which WiFi adapter is suitable for Kali Linux ” for details.

If you purchased a dual-band (2.4GHz & 5.0GHz) adapter, you need to install the rtl8812au driver, to do this please follow this tutorial: how to Install rtl8812au Drivers on Kali Linux

RTL8812AU and RTL8814AU

The difference between RTL8812AU and RTL8814AU chipsets in the ability to support a different number of antennas.

  • RTL8812AU support up to 2 antennas,
  • Realtek RTL8814AU supports up to 4 antennas.

In some cases, depending on the circuit design of the device manufacturer or firmware, one antenna can be used only for transmission, and the other only for reception. Also, some devices work only in one range of choice, others – in two ranges simultaneously. This also needs to be considered when purchasing devices.

Some manufacturers, for example, Alfa AWUS036ACH , Alfa AWUS1900 , TRENDnet TEW-809UB , use additional chips (for example, signal amplifiers) and may have other nice features.

For those who decide to save money and buy products on sites like AliExpress on the above-mentioned chipsets. Antennas can be 2, 4 or even more, but very important for these 2.4/5.0 GHz chipsets is also MIMO, which, when using multiple antennas, increases the chance of capturing a handshake and is also crucial for achieving maximum transmission speeds data under normal use.

But, unfortunately, Chinese manufacturers often multiplex antennas instead of MIMO or simply place non-connected antennas.

So let’s see what’s the best wifi adapter for kali Linux in our monitor mode wifi adapter list and lets start with dual band.

Источник

Best USB WiFi Adapter For Kali Linux 2021 [Updated October]

Best WiFi Adapter for Kali Linux

Alfa AWUS036NH

  1. Chipset: Atheros AR 9271.
  2. Compatible with any brand 802.11b, 802.11g or 802.11n router using 2.4 Ghz wave-length.
  3. Includes a 5 dBi omni directional antenna as well as a 7 dbi panel antenna.
  4. Supports security protocols: 64/128-bit WEP, WPA, WPA2, TKIP, AES.
  5. Compatible with Kali Linux RPi with monitor mode and packet injection.
  6. High transmitter power of 28 dBm — for long-rang and high gain WiFi.

Alfa AWUS036NHA

Alfa AWUS036NEH

Panda PAU09 N600

Alfa AWUS036ACH / AC1200

These antennas are removable and if we require higher range, then we can connect an antenna with greater dbi value and use it as a long range WiFi link which makes this one of the best WiFi adapters. Also this adapter has an awesome look.

If budget is not an issue then this adapter is highly recommended.

  1. Chipset: RealTek RTL8812AU.
  2. Dual-band: 2.4 GHz and 5 GHz.
  3. Supports both monitor mode & packet injection on dual band.
  4. Premium quality with high price tag.

Alfa AWUS1900 / AC1900

Now this is the beast, then why is it at last? It is last because of its high price range. But the price is totally worth it for this USB WiFi adapter. If the previous adapter was a beast then it is a monster. Alfa AWUS1900 has high-gain quad antenna that covers a really long range (500 ft in an open area).

This is a dual band WiFi adapter with high speed capability 2.4GHz [up to 600Mbps] & 5GHz [up to 1300Mbps]. It also has a USB 3.0 interface.

What we got in the box?

  • 1 x AWUS1900 Wi-Fi Adapter
  • 4 x Dual-band antennas
  • 1 x USB 3.0 cable
  • 1 x Screen clip
  • 1 x Installation DVD-Rom (doesn’t require on Kali Linux. Plug&Play)
  • A consistent solution for network congestion!
  1. Chipset: RealTek RTL8814AU.
  2. Dual-band: 2.4 GHz and 5 GHz.
  3. Supports both monitor mode & packet injection on dual band.
  4. Premium quality with high price tag.
  5. Very long range.

Panda PAU 06

Extras

How to Choose Best Wireless Adapter for Kali Linux 2020

  • Should support Monitor mode.
  • The ability to inject packets and capture packets simultaneously.

Here are the list of WiFi motherboards supports Monitor mode and Packet injection.

  • Atheros AR9271 (only supports 2.4 GHz).
  • Ralink RT3070.
  • Ralink RT3572.
  • Ralink RT5370N
  • Ralink RT5372.
  • Ralink RT5572.
  • RealTek 8187L.
  • RealTek RTL8812AU (RTL8812BU & Realtek8811AU doesn’t support monitor mode).
  • RealTek RTL8814AU

So we need to choose WiFi Adapter for Kali Linux carefully. For an Example, on the Internet lots of old and misleading articles that describe TP Link N150 TL-WN722N is good for WiFi security testing. But it is not true. Actually it was.

TP Link N150 TL-WN722N newer models doesn’t work

The TP Link N150 TL-WN722N’s previous versions support monitor mode. The version 1 comes with Atheros AR9002U chipset and supports monitor mode. Version 2 has the Realtek RTL8188EUS chipset and doesn’t support monitor mode or packet injection. TP Link N150 TL-WN722N version 1 is not available in the market right now. So clear these things and don’t get trapped.

WiFi Hacking in Kali Linux

Why Do We Use External USB WiFi Adapters in Kali Linux?

A WiFi adapter is a device that can be connected to our system and allows us to communicate with other devices over a wireless network. It is the WiFi chipset that allows our mobile phone laptop or other devices which allows us to connect to our WiFi network and access the internet or nearby devices.

But most of the Laptops and mobile phones come with inbuilt WiFi chipset so why do we need to connect an external WiFi adapter on our system ? Well the simple answer is our in-built WiFi hardware is not much capable to perform security testing in WiFi networks.Usually inbuilt WiFi adapters are low budget and not made for WiFi hacking, they don’t support monitor mode or packet injection.

If we are running Kali Linux on Virtual Machine then also the inbuilt WiFi Adapter doesn’t work for us. Not even in bridge mode. In that case we also need an external WiFi adapter to play with WiFi networks. A good external WiFi adapter is a must have tool for everyone who has interest in the cyber security field.

Kali Linux Supported WiFi Adapters

Technically almost every WiFi adapter supports Kali Linux, but those are useless on WiFi hacking if they don’t support monitor mode and packet injection. Suppose, we buy a cheap WiFi adapter under $15 and use it to connect WiFi on Kali Linux. That will work for connecting to wireless networks but we can’t play with networks.

It doesn’t make sense, when we are using Kali Linux then we are penetration testers so a basic WiFi adapter can’t fulfill our requirements. That’s why we should have a special WiFi adapter that supports monitor mode and packet injection. So in this tutorial Kali Linux supported means not only supported it means the chipset has ability to support monitor mode and packet injection.

What is Monitor Mode

Network adapters, whether it is wired or wireless, are designed to only capture and process packets that are sent to them. When we want to sniff a wired connection and pick up all packets going over the wire, we put our wired network card in «promiscuous» mode.

In wireless technology, the equivalent is monitor mode. This enables us to see and manipulate all wireless traffic passing through the air around us. Without this ability, we are limited to using our WiFi adapter to only connect to wireless Access Points (APs) that accept and authenticate us. That is not what we are willing to settle for.
In the Aircrack-ng suite, we need to be able to use airodump-ng to collect or sniff data packets.

What is Packet Injection

Most WiFi attacks require that we are able to inject packets into the AP while, at the same time, capturing packets going over the air. Only a few WiFi adapters are capable of doing this.

WiFi adapter manufacturers are not looking to add extra features to their standard wireless adapters to suit penetration testers needs. Most wireless adapters built into your laptop are designed so that people can connect to WiFi and browse the web and send mails. We need something much more powerful and versatile than that.

If we can’t inject packets into the Access Point (in Aircrack-ng, this is the function of Aireplay-ng), then it really limits what we do.

If we are using Kali Linux and want to be a security tester or ethical hacker then a special WiFi adapter is a must have tool in our backpack. As per our own experience listed Alfa cards in this list are best USB wireless adapter for Kali Linux, going with them may be costly but they are really worth it. For more assistance comment below we reply each and every comment.

Источник

Читайте также:  Просмотр картинок для windows 10 стандартный
Оцените статью