Kali linux wifi модуль

Best USB WiFi Adapters for Kali Linux

If you are a penetration testing enthusiast, you might already know the terms like Monitor Mode, Promiscuous Mode and Packet Injection. During your penetration testing journey, you might need a wireless network adapter supporting the technologies such as monitor mode and packet injection.
For those who don’t know what monitor mode, promiscuous mode and packet injection are, let me give a brief introduction.

Monitor Mode

Monitor mode allows a computer’s wireless network adapter to monitor all traffic received on a wireless channel without having to associate with the access point first. The Monitor mode is only applicable on wireless NICs and it also known as RFMON (Radio Frequency MONitor) mode.

Promiscuous Mode

Promiscuous mode allows a wired or wireless network interface controller (NIC) to listen for all the frames that are sent or received on a network. The Promiscuous mode is applicable on both wired and wireless networks. This mode is normally used for packet sniffing and requires you to connect to the network before you can start sniffing. This mode usually requires some packet analysis software such as Wireshark or Capsa to analyze the captured frames.

Packet Injection

Packet injection is the process of interfering with a network connection which is already established by constructing the packets that appears to be a part of the normal communication stream. The packet injection allows a malicious user to intercept the packets from the communicating parties, which can lead to degradation or blockage of legit users’ ability to utilize the network services. It commonly used in man-in-the-middle (MITM) attacks and denial-of-service (DoS) attacks.

USB WiFi Adapters compatible with Kali Linux

Below are some best USB wireless adapters that you can use with Kali Linux to learn and practice ethical hacking and penetration testing.

Tip: All the WiFi adapters mentioned in this article supports aircrack-ng, monitor mode, and packet injection. So you can purchase any one of these depending upon your budget and availability.

Alfa AWUS036ACH [Type-C]

Alfa AWUS036ACH is a long-range dual-band 802.11ac wireless USB [Type-C] Wi-Fi adapter with 2x 5dBi external antennae. It provides throughput up to 300Mbps (with 2.4GHz) and up to 867Mbps (with 5.0GHz).

Alfa AWUS036ACH

Features
  • Chipset: Realtek RTL8812AU
  • Wireless Type: 802.11ac with dual bands (2.4GHz/5.0Ghz)
  • Supported by Kali Linux 2017.1 and higher
  • Supports aircrack-ng, monitor mode, packet injection
  • 2x 5dBi high-gain detachable antennae
  • USB Type-C female connector (cable included)

Alfa AWUS036NHA

Alfa AWUS036NHA is a single-band 802.11/b/g/n wireless USB Wi-Fi adapter with 1x 5dBi dipole antenna. It supports Atheros AR9271 chipset which provides throughput up to 150Mbps with 2.4GHz.

Читайте также:  Linux mount all devices

Alfa AWUS036NHA

Features
  • Chipset: Atheros AR9271
  • Wireless Type: 802.11/b/g/n with single-band (2.4GHz)
  • Natively supported by Kali Linux – no drivers needed
  • Supports aircrack-ng, monitor mode, packet injection
  • 1x 5dBi dipole antenna
  • USB 2.0 female connector (cable included)

Alfa AWUS036ACS

Alfa AWUS036ACS is 802.11ac AC600 wireless network adapter which is affordable and offers a wide coverage. It supports dual-band (2.4GHz/5GHz) wireless with throughput up to 433Mbps and is compatible with Kali Linux, Windows and MacOS.

Alfa AWUS036ACS

Features
  • Chipset: Realtek RTL8811AU
  • Wireless Type: 802.11ac with dual-band (2.4GHz/5.0Ghz)
  • Supported by Kali Linux, Windows, MacOS
  • Supports aircrack-ng, monitor mode, packet injection
  • 1x 2dBi detachable antenna
  • USB 2.0 connector

Panda PAU06

Panda PAU06 is a wireless N USB adapter with high gain antenna upgrades the WiFi interface on your computer to the latest 802.11n standard. It supports 2.4GHz wireless with throughput up to 300Mbps. It is small in size and does not require any additional cable like Alfa adapters which makes it easier to carry.

Panda PAU06

Features
  • Chipset: Ralink RT5372
  • Wireless Type: 802.11/b/g/n with single-band (2.4GHz)
  • Supported by Kali Linux, Windows, Raspberry Pi
  • Supports aircrack-ng, monitor mode, packet injection
  • 1x high gain detachable antenna
  • USB 2.0 connector

Final Verdict

In my opinion, Alfa AWUS036ACH is the best choice since it comes with 2x 5dBi external antennae for long-range and a dual-band wireless. But if you’re specifically looking for a WiFi adapter running an Atheros chipset, you can buy Alfa AWUS036NHA.

All the wireless adapters listed on this article are tested to work with Kali Linux. The price and availability is subject to change with your location. If you’re already using one of these and want to share your feedback, please leave a comment.

Tip: Please checkout our recommendations of Best Laptops for Kali Linux.

Источник

Connecting a Wireless Adapter to a Kali Linux Virtual Machine

NoobLinux

In “Network hacking,” most people get confused when talking about Network adapters and Network cards.

Most don’t know what they are, why we need them, and how to select the best adapter since we have so many brands and models available in the market.

A wireless adapter is a device that you connect to your computer via the USB port, and it allows you to connect to WiFi networks and communicate with other devices on the network.

However, you might wonder: “Why would I need a USB network adapter since my laptop already has an inbuilt adapter that enables me to connect to wireless networks?”

Well, this is among the topics that we will discuss in this post:

  • Problems with Built-in Wireless Cards
  • Best WiFi adapters for hacking
  • How to connect a wireless adapter to Kali Linux Virtual machine
Table of Contents

Problems With Built-in Wireless Cards

There are two main problems with built-in WiFi adapters.

  1. They can’t be used in Virtual machines – Kali inside a VM does not see the built-in WiFi card of your laptop as a WiFi adapter but will see it as an ethernet adapter. Hence you can have full internet access, but you cannot do packet injection or place the WiFi card into monitor mode.
  2. Most built-in cards are not suitable for hacking – In wireless hacking, there are two main factors that we look out for in adapters. That is ‘packet infection’ and support for ‘monitor mode.’ Unfortunately, most of the built-in adapters support non of these two features.
Читайте также:  Linux centos network is unreachable

Best WiFi Adapters for Hacking (With Monitor Mode)

Before diving into the different WiFi adapter brands and models, we first need to understand the Wireless Chipset present in these adapters. Like the CPU we have in a computer, this chipset is the “Brains” of the wireless adapter.

It is responsible for all the processing and calculation of data flowing through it. It also determines the capability of the wireless adapter. Whether it can support monitor mode, packet injection, and works with Kali Linux or not.

Some of the chipset supported by Kali Linux include:

  • Realtek RTL8812AU
  • Realtek 8187L
  • Ralink RT5370N
  • Ralink RT3572
  • Ralink RT5572
  • Ralink RT3070
  • Ralink RT307
  • Atheros AR9271
  • MT7610U
  • MT7612U

I understand all this information looks gibberish as of now; however, you will appreciate it when we look at the different WiFi adapters available and the chipset they use.

You will notice that the ALFA Networks company highly dominates the Wireless adapter market. Over the past couple of years, the company has risen to stand as the perfect supplier for efficient and reliable WIFI adapters. Other companies include TP-Link and Panda .

The table below shows a list of wireless adapters supported by Kali Linux and the Chipset, Frequency, and Protocol they are using.

Adapter Name Chipset Frequency Protocol
ALFA AWUS036NEH Ralink RT3070 2.4GHz 802.11N
TP-LINK TL-WN722N 2.4GHz v1 Atheros AR9271 2.4GHz 802.11N
TP-LINK TL-WN722N 2.4GHz v2/v3 (with some workarounds) Realtek RTL8188EUS 2.4GHz 802.11N
ALFA AWUS036NH Ralink RT3070 2.4GHz 802.11N
ALFA AWUS036NHA Atheros AR9271 2.4GHz 802.11N
Panda PAU09 Ralink RT5572 2.4GHz 802.11N
ALFA AWUS036ACH Realtek RTL8812AU 2.4GHz / 5GHz 802.11AC
ALFA AWUS036H Realtek 8187L 2.4GHz 802.11b/g
ALFA AWUS036ACHM MT7610U 2.4GHz / 5GHz 802.11AC
ALFA AWUS036ACM MT7612U 2.4GHz / 5GHz 802.11ac/a/b/g/n
ALFA AWUS1900 Realtek RTL8814AU 2.4GHz / 5GHz 802.11ac/a/b/g/n
ALFA AWUS036AC Realtek RTL8812AU 2.4GHz / 5GHz 802.11ac/a/b/g/n
ALFA AWUS036ACS Realtek RTL8811AU 2.4GHz / 5GHz 802.11ac/a/b/g/n
ALFA AWUS036EAC Realtek RTL8812AU 2.4GHz / 5GHz 802.11ac/a/b/g/n
ALFA AWPCIE-1900U Realtek RTL8814AU 2.4GHz / 5GHz 802.11ac/a/b/g/n

Important: When it comes to TP-LINK TL-WN722N, it’s important to know that you can also get v2/v3 to work with a few workarounds, although it’s sometimes assumed that only v1 works.

A great and detailed tutorial on this topic is this one from David Bombal – Kali Linux TP-Link TP-WN722N .

TL-WN722N is a decent budget WiFi adapter for our purposes, but it’s sometimes difficult to find v1 in your immediate area, so v2/v3 is definitely a good option.

In some cases you won’t find the adapter’s version in the product description, so I think it’s definitely good to know you can make it work no matter which of those versions it is.

Читайте также:  Web proxy for linux

Connect a Wireless Adapter to Kali Linux Virtual Machine (VirtualBox)

To connect a wireless adapter to your Kali Linux virtual machine, when using VirtualBox, you can go in the Oracle VM VirtualBox menu > Devices > USB > [select_your_adapter].

It may not list the name of the WiFi Adapter, but something related to the chipset, instead. Here, I’m using a TP-LINK TL-WN722N 2.4GHz v2/v3, and as you can see, it’s displaying Realtek 802.11n NC.

Automatically Connect the WiFi Adapter to a VirtualBox VM

You can also automatically connect a wireless adapter to your Kali Linux virtual machine, when running VirtualBox. This way, you don’t have to manually connect it every time

To do this follow the steps below:

  1. Shutdown the Kali virtual machine if it was already running
  2. Connect your Wireless USB adapter to your PC
  3. Right-click on your Kali Virtual machine and select the Settings option. A window will open displaying all the different configuration options.
  4. Click on the USB option and check the Enable USB controller check box.

If you are not sure of the adapter’s name, just remove it, and you will notice the name that will disappear from the VirtualBox USB list.


Your wireless adapter will be listed under the “USB Device Filters” section.


To finalize everything, right-click on your newly added USB filter and select the Edit Filters option.
A window will open listing all the details about your wireless adapter. Then, on the Remote option, click on the dropdown and select Yes.

  • Click Ok to save your configurations.
  • Connect a Wireless Adapter to Kali Linux Virtual Machine (VMware Player)

    To connect a wireless adapter to your Kali Linux virtual machine, when using VMware Player, you can go to the VMware Player menu > Player > Removable Devices > [your_adapter] > Connect (Disconnect from host).

    It may not list the name of the WiFi Adapter, but something related to the chipset, instead. Here, I’m using a TP-LINK TL-WN722N 2.4GHz v2/v3, and as you can see, it’s displaying Realtek 802.11n NC.

    You should then receive a message informing you that the device will be safely stopped and disconnected from the host machine, so it can then be connected to Kali Linux in the VMware player.

    I’m not sure of an easy way how you can automatically connect a WiFi Adapter with VMware Player, as we did with VirtualBox. The solution in VMware knowledge base seems to involve a bit of work https://kb.vmware.com/s/article/1648 , and I haven’t tried it myself. If anyone has an easier solution for this and would like to share, then we’d love to hear from you.

    Conclusion

    Now you can boot your Kali VM and start practicing your wireless hacking skills. You can list all the wireless networks around you and even put your card in monitor mode.

    I believe up to this point, you have a working wireless adapter on your Kali Linux VirtualBox machine. Please remember when selecting an adapter for wireless hacking to ensure the chipset used is among the chipsets listed above.

    Источник

    Оцените статью
    Adblock
    detector