Breaking

Search on This Site


TOP 5 WIFI CHIPSET SUPPORTED MONITER MODE AND COMPATIBLE FOR KALI LINUX AND ALSO YOU CAN DO AIRCRACK-NG

TOP 5 WIFI CHIPSET SUPPORTED MONITER MODE AND COMPATIBLE FOR KALI LINUX AND ALSO YOU CAN DO AIRCRACK-NG


To do wireless penetration testing with Kali Linux a 

compatible USB adapter / dongle is needed to be able to go into monitor mode, do packet injections, or be able to do the things necessary while wireless pen testing.

 When looking for an adapter that works with Kali it is the chipset of the adapter that enables it to do pen testing. 


After testing more than a dozen USB wireless network adapters, we found out that the 5 chipsets listed below are the most stable with KAli linux. You can click on the hyperlink to see the list of brands that use the chipset.


 3. Realtek RTL8187L
 4. Ralink RT3572
 5. Broadcom bcm4329/bcm4330 Chipsets


Whatever you do don’t buy a wireless G only USB adapter. Wireless G is useless unless you are only targeting wireless G routers and devices. Wireless N is backward compatible so it can be used on wireless G or N. Most routers and devices now are setup with wireless N.
TP-LINK WN722N V.1

To help you in purchasing the correct adapter, here we list the safest USB wireless network adapter that we’ve tested to have the best plug and play compatibility with BackTrack 5 , Kali Linux and Aircrack-ng . 

 

No comments:

Post a Comment

PLEASE Comment If You Have Any Query or Suggestion

BEST FOR YOU