Recent in Technology

WiFi Adapters For WiFi Hacking

Adapters For WiFi Hacking

WiFi hacking does not always require external adapters. Some laptops have built-in adapters that work well without a separate adapter. Therefore, an adapter is needed. Whether or not it is necessary depends on your computer. If it doesn't work after practical testing, you need an external adapter. If it's convenient, you don't need it. You can roughly remember this. In this chapter, we will discuss the priority of what factors should be chosen when necessary.

Among the main points you should choose, Monitored Mode & Packet Injection will be the top. Monitored Mode is also called Promiscuous Mode and it is a mandatory mode to capture all wireless packets. Our WiFi adapters normally work in manage mode by default. So you can only see its MAC address and the traffic going to it. When doing WiFi Hacking, it is necessary to know every traffic in the network. So, to be able to do packet sniffing (capture every packet within reach) is no longer convenient with the usual managed mode. It can only be done after changing to monitored mode. Therefore, WiFi adapters that do not support Monitored Mode cannot be used for WiFi Hacking purposes. Another thing is that in order to inject custom packets into the network, it is also necessary to have the ability to perform Packet Injection.

1. Another thing to consider when choosing an adapter is what chipset is used in the adapter. There are many chipsets that work well in Monotored Mode. Among them, we are going to talk about 5 chipsets with reasonable price and good performance.

2. Atheros AR9271: This chipset is capable of Monitored Mode & Packet Injection. It is used in TP-Link TL-WN722N adapter and is widely used because it is easy to buy and cheap. (2.4GHz)

Fig: 10.6.1. TP-Link TL-WN722N Adapter
3. Ralink RT5370N: This is a chipset commonly used in Alfa adapters. If I have to recommend one of the Alfa adapters that use this chipset, it is ALFA AWUS036NHA. (2.4GHz && 5GHz)

Fig: 10.6.2. ALFA AWUS036NHA
4. Realtek RTL8812AU: Chipset found in ALFA Adapters. 2.4GHz and 5GHz (dual band) support. Recommended is ALFA AWUS036ACH. Another one is ALFA AWUS1900 which uses RTL8814AU. He will be more expensive.

Fig: 10.6.3. AWUS036ACH & AWUS1900
5. Realtek RTL8187L: A cheaper ALFA version. It's been a long time, so I can't get it brand new. The ones that have been repaired and the old ones have been replaced, Chinese reissues using the same chipset are available in the market. (2.4GHz)

Fig: 10.6.4. AWUS036H
6. Ralink RT3070 & RT3572: Adapters with these chipsets are also commonly found in the market. These are also adapters that can be used for WiFi Hacking.

What I would like to add here is that when buying adapters, check the chipset included in it. You can check Linux support or not. If possible, dual band support (2.4GHz & 5GHz) should be preferred. (However, we have to prioritize what we can buy in our area. Otherwise, it is difficult to order and it is also difficult to carry/ship.)

Post a Comment

0 Comments

People