adding wireless adapters

This commit is contained in:
Omar Santos 2017-08-04 16:47:09 -05:00
parent 651f594872
commit 2354bea76f

View File

@ -1,5 +1,6 @@
# Penetration Testing and Wireless Adapters
As you learned in the course, there are many challenges with different wireless adapters, Linux, and wireless penetration testing tools. This is a fact especially when trying to perform promiscuous monitoring and injecting packets into the wireless network.
As you learned in the course, there are many challenges with different wireless adapters, Linux, and wireless penetration testing tools. This is a fact especially when trying to perform promiscuous monitoring and injecting packets into the wireless network.
The following are some of the most popular wireless adapters used by penetration testers (ethical hackers) in the industry.
**Note**: If you know of others and have some success stories, please feel free to contribute by requesting a pull request or by opening a GitHub issue.
@ -25,5 +26,17 @@ This is the legacy model and basically obsolete.
## The Alfa AWUS036NEH
Is the newer version of the AWUS306H and provides support for 802.11n and it is smaller than its predecessor. One of the main challenges out there is that it is not supported by MAC OS X with KisMAC. However, many people use them in laptops or desktop machines using Kali Linux.
## The Alfa Atheros AR9271 AWUS036NHA
Compatible with 802.11b, 802.11g or 802.11n using 2.4 GHZ wavelength.
## The Alfa AWUS051NH
It's basically the same as the AWUS036NEH, but it adds support for 5 GHz. It is also not supported by MAC OS X.
# Panda PAU05
The Panda PAU05 is a 2.4 GHz wireless N adapter that uses the Ralink RT3070 Chipset.
# TP-Link TL-WN722N (100mW)
Very cheap and compatible with Kali Linux. It is not perfect for packet injection.
# TP-Link N150 Wireless High Gain USB Adapter (TL-WN722N)
The TP-LINK TL-WN722N uses the Atheros AR9271 Chipset and is a wireless N adapter. Newer versions may not use the same chipset and you may run into problems with Kali Linux.