Test if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection [Tutorial]

  Рет қаралды 371,934

Null Byte

Null Byte

Күн бұрын

Пікірлер: 375
@rbracco
@rbracco 5 жыл бұрын
I swear, if I ever see that laptop and someone wearing that watch in a cafe, I am heading for the door! All kidding aside, great work and keep it up. Your videos are great!
@petrmilota6398
@petrmilota6398 4 жыл бұрын
dude... I just realized that I do have the same watch on my wrist and I work in cyber defense.. there is truly something about it
@sdpd8339
@sdpd8339 4 жыл бұрын
Bro real hackers will do it from a van or something. Not inside the cafe. They will be at distance
@shabadooshabadoo4918
@shabadooshabadoo4918 4 жыл бұрын
Some tips for anyone who couldn't get it working: To make the wifi adapter show up I had to fully update kali linux, to get my card into monitor mode I had to use the command iwconfig wlan0 mode monitor, and then after that instead of referring to your card as wlan0mon it will just stay wlan0 for the rest of the tutorial.
@shabadooshabadoo4918
@shabadooshabadoo4918 3 жыл бұрын
@Wanna Chill Should still work. Make sure your adapter is compatible with monitor mode I guess. As long as it is then there will be a way to get it working though it appears to me that the names and stuff can be different from what the video explains.
@HK-sw3vi
@HK-sw3vi 3 жыл бұрын
@@sdpd8339 I'm a kidnapper, and I second that
@noblesaint4sees240
@noblesaint4sees240 5 жыл бұрын
Your starting to grow on me... I like learning about this stuff. I have this feeling I might be able to use it for something in the future. Thank you for the good info!
@NullByteWHT
@NullByteWHT 5 жыл бұрын
If you like this stuff, you're part of a community of really awesome people. We all tend to find eachother, it's a great way to meet smart new people. Thanks for watching!
@Teshi39
@Teshi39 4 жыл бұрын
You will use this knowledge by hacking into the FBI and demanding them to give you access to area 51 where they hide the cat girls
@j4ckj4cky85
@j4ckj4cky85 3 жыл бұрын
@@Teshi39 bruh😒👌😂😂😂😂😂😂😂😂😂
@TheTubejunky
@TheTubejunky 2 жыл бұрын
One note to add is to do "airmon-ng stop wlan0mon" so as to release the adapter from monitor mode. verify this with "ip a" Also you may have to restart your terminal to see these changes in ifconfig
@Dave-kq7gv
@Dave-kq7gv 5 жыл бұрын
cool vid as always! I found out my alpha 'gold' card is 'neh' & couldn't get a handshake, while my cheaper PAU06 (recommended by you) works swimmingly. What a rollercoaster of emotion.
@NullByteWHT
@NullByteWHT 5 жыл бұрын
I'm really glad this was helpful! It was one of our top questions so I wanted to address it.
@StefanRows
@StefanRows 5 жыл бұрын
Awesome Tutorial! Many people still ask me if their Adapter supports Monitor Mode. I'll point them in this direction next time.
@b0bjedump
@b0bjedump 5 жыл бұрын
are those googly eyes on the cat picture 🤣
@AzgarD555
@AzgarD555 4 жыл бұрын
11:19 you can see that Kody is not used to blinking when he does a pause and blinks lol.
@SkyfaII
@SkyfaII 5 жыл бұрын
Your channel has become another source of oxygen to me haha keep up the amazing work! I guess I caught a break because my wifi adapter that's already built in captures and injects 👓
@NullByteWHT
@NullByteWHT 5 жыл бұрын
Me too, I was stoked that my internal one did on a crappy extra laptop I have
@ROOKieChess
@ROOKieChess 4 жыл бұрын
@@NullByteWHT "airmon-ng start wlan0" is successful without any error. But "airodump-ng wlan0mon" doesn't detect any network. Do you guys have any solutions? Please
@devadhisesh3422
@devadhisesh3422 4 жыл бұрын
@@ROOKieChess yes same problem
@rohancortez9058
@rohancortez9058 3 жыл бұрын
@@ROOKieChess brother that means your wifi adapter changes to managed mode Some adapters shows us monitor mode but when ever you try Airodump-ng blah blah.... It will be back into monitor mode.. Just try this 1) insert the adapter and check it using iwconfig , it's in managed mode 2)ifconfig wlan0(your adapter interface) down 3)airmon-ng check kill 4)airmon-ng start wlan0(your adapter interface) 5)ifconfig wlan0(your adapter interface) up 6)iwconfig now it's changed to monitor mode But still whenever you execute Airodump-ng u still get the error means there's a problem in your wifi adapter 2)
@funnelfpv9435
@funnelfpv9435 5 жыл бұрын
Great channel. Even if I probably will never use any of this, it's just cool to learn something new.
@JonDoe-gi5zf
@JonDoe-gi5zf 2 жыл бұрын
I thought I bought a Bad Adapter, but then this video made me realize how much of a N00B I am. Best video so far on the topic, and I don't like to exaggerate or even give anyone credit much of the time.
@PianoShawn
@PianoShawn 5 жыл бұрын
don don don't be nervous man, u are great
@groovysalmon6857
@groovysalmon6857 3 жыл бұрын
This dude.... he constantly has this smirk when talking.... makes be believe he never has been up to mischevous things. :)
@themonkeyminds7252
@themonkeyminds7252 5 жыл бұрын
Very nice video kepp it up sir! And sir in the previous video of rtldsr ..u said that u will make a video on raspberry pi with RTLdsr... Waiting for that video sir .... Thanks and keep it up... Peace:)
@ighrdm
@ighrdm 5 жыл бұрын
So useful as always . Thank you.
@evanslawrence88
@evanslawrence88 5 жыл бұрын
Will you ever do Parrot OS videos too?
@NullByteWHT
@NullByteWHT 5 жыл бұрын
There is not as much support for parrot, it's harder for beginners to learn
@amitharash5469
@amitharash5469 5 жыл бұрын
Awesome tutorial ... Plz make more videos on using rtl sdr on computer.
@VpmTechnology
@VpmTechnology 4 жыл бұрын
I recently addicted to your voice 😎😎😍
@majam5276
@majam5276 5 жыл бұрын
Best channel on youtube ! 😍
@drepctechnician7703
@drepctechnician7703 5 жыл бұрын
Just curious: Why don't many people suggest the Tenda W311M Wireless USB Adapter? It works on Kali and can do both Monitor Mode & Packet Injection. It's only $8
@TooFarGone38
@TooFarGone38 2 жыл бұрын
2 years later im reading this and considering it as a cheap option, thank you.
@averagejoe8587
@averagejoe8587 5 жыл бұрын
I need good wireless card 2.4 and 5Ghz(supports monitor mode and packet injection). Any advice will be appreciated. I just started to learn Linux . Thanks. P.S. I am running Parrot OS 4.5
@hagobpaek7732
@hagobpaek7732 4 жыл бұрын
Hello, I'm getting new to hacking and whenever I start airodump on Kali Linux it doesn't show anything. I'm using Kali on a virtual box and I'm able to use monitor mode on my chipset and it appears to be compatible. Do you know what are some things i can do to solve these issues.
@splitsdlt9941
@splitsdlt9941 5 жыл бұрын
@nulll byte I have a RTL819EU USB V2.0 and everything worked until the network detecting part. The channels keep switching but I detect no networks
@mela00
@mela00 5 жыл бұрын
Same problem here
@Jon-vs9uz
@Jon-vs9uz 4 жыл бұрын
What is the issue here?
@jesusderechte3889
@jesusderechte3889 4 жыл бұрын
Me too
@vielendarminhalt6040
@vielendarminhalt6040 4 жыл бұрын
Same
@vielendarminhalt6040
@vielendarminhalt6040 4 жыл бұрын
Always 0APs found...
@jolimoigtd
@jolimoigtd 3 жыл бұрын
I would like to ask you for something is there another way I could enable monitor mode without using wireless adapter?
@ronnrickarabejo903
@ronnrickarabejo903 3 жыл бұрын
I have this same questions :) hope ot will answer soon :)
@ayanmaity2605
@ayanmaity2605 2 жыл бұрын
It's like asking someone to walk without legs, hope you're trolling 😂
@shoxced_1020
@shoxced_1020 2 жыл бұрын
@@ronnrickarabejo903 The answer is no; I may not be NullByte, but it is not possible because the network adapter allows for it to pick up traffic, and the card inside your computer does not. There are some cheap ones for less than 10 dollars
@ronnrickarabejo903
@ronnrickarabejo903 2 жыл бұрын
@@shoxced_1020 ohh thank you for the answer.
@suraj0131
@suraj0131 5 жыл бұрын
Good job sir....
@tayloralbrecht8362
@tayloralbrecht8362 3 жыл бұрын
What if nothing like yours comes up after the command auto dump-ng wlan0mon. Mine shows going through the channel options over and over with nothing printing out.
@topjai2318
@topjai2318 4 ай бұрын
@NullByteWHT Hi.... when I use airodump-ng wlan0mon no network comes up. The list is just empty even though there are networks nearby. I'm using Kali on Virtualbox on my laptop and my Wireless adapter is Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW). It is an inbuilt adapter not the usb type. Any solutions?
@Frp_xbox
@Frp_xbox 3 жыл бұрын
Sir nice video I bought one before but not working with monitor mode before I watched your video now I understand very well I am planning to buy this one now TP-LINK TL-WN722N 2.4 GHz but before I buy I need you to advise me cuz I am a beginner
@meh0089
@meh0089 5 жыл бұрын
Keep it up good work..
@NullByteWHT
@NullByteWHT 5 жыл бұрын
Thank you!
@supadupahilton6848
@supadupahilton6848 9 ай бұрын
It's nice that Kali Linux is supported, but what about the other 50 flavors of Linux? I'm running Windows, and my friend has a Macbook, so not sure how useful this is??
@Bijay_GT
@Bijay_GT 5 жыл бұрын
Does the wifi of laptop work as monitor mode by using kali as persistence? help please...
@vivianoni9565
@vivianoni9565 8 ай бұрын
Coming over from *NB* pointing to this vid., I'd want input re. an updated shortlist of wireless NICs optimized for Win10/11 and supporting network surveillance. TiA.
@grimmjow8884
@grimmjow8884 Жыл бұрын
what laptop are you using in this video? specifications pls
@MrGFYne1337357
@MrGFYne1337357 5 жыл бұрын
nice vid thumbsup
@venomstrike5810
@venomstrike5810 5 жыл бұрын
Do all the cards in the description you listed supposed monitor mod and packet injection?
@Aditya-ko6gg
@Aditya-ko6gg 4 жыл бұрын
Thanks sir
@NullByteWHT
@NullByteWHT 4 жыл бұрын
Welcome
@sanskarbhusal1924
@sanskarbhusal1924 2 жыл бұрын
Is ar9271 chipset still supported by latest ubuntu 22.04? Should I buy ar9271 based adapter in 2022 ?
@owencooper1743
@owencooper1743 3 жыл бұрын
What do I do once I have captured the handshake?
@jaddaniel4240
@jaddaniel4240 4 жыл бұрын
Hi, I have an issue that I am trying to solve for like 6 hrs now!! my alfa network card is in monitor mode but when I run airodump-ng wlan0mon I am detecting any BSSID!! I tried everything, I tried airmon-ng check kill then airmon-ng start wlan0 then airodump-ng wlan0mon I got the same issue! can you please help Thanks
@grandmakisses9973
@grandmakisses9973 3 жыл бұрын
Hey did you find the answer lmao
@nikhilk4548
@nikhilk4548 4 жыл бұрын
Okay NEED HELP! I used Aireplay but 0 AP was shown I tried besside-ng and it keeps scanning with no results what is wrong?
@vielendarminhalt6040
@vielendarminhalt6040 4 жыл бұрын
Same Problem
@jehbosheva
@jehbosheva 3 жыл бұрын
Hey you create another video just for the "fancy car look-like" ALFA AWUS036ACH? Sunce you mentioned it quite complicated to set up. Thanks!
@mrsmith4534
@mrsmith4534 5 жыл бұрын
Do u only do cyber weapons lab
@keshav2136
@keshav2136 5 жыл бұрын
The newer version of TP-LINK TL-WN722N can't do this. The V1 can do.
@Skrillexsgames
@Skrillexsgames 5 жыл бұрын
iCraft_LP v1 works dude
@abd2re
@abd2re 5 жыл бұрын
but there are ways to make it work with the other versions
@Giancarlo_Sforza
@Giancarlo_Sforza 4 жыл бұрын
Is this going to work on Virtual Box or do I need a laptop running Kali Linux for the adapter to work?
@MacRoBu
@MacRoBu 4 жыл бұрын
It is working in VB as well. I am using it like so.
@tjmarx
@tjmarx 5 жыл бұрын
Could you please do some Bluetooth stuff?
@gabrielpedro4075
@gabrielpedro4075 Жыл бұрын
Mine doesn't show anything in sudo airodump-ng wlan0mon
@Harazaa
@Harazaa 5 ай бұрын
Did you solved that?
@gabrielpedro4075
@gabrielpedro4075 5 ай бұрын
@@Harazaa sorry, i can't remember, i don't know if i had solve that, but probably was related to my wifi adapter, it doesn't has support to linux
@santonigeek
@santonigeek 4 жыл бұрын
he is blinkman our hacking teacher
@olliknecks
@olliknecks 3 жыл бұрын
Does it matter which of the wireless cards you listed i use?
@totaloverdose7536
@totaloverdose7536 4 жыл бұрын
Got an Alfa Network AWUS036NHA and all well until the handshake. I just can't get it. Thinking if I should return the product or not :(
@matitjah
@matitjah 5 жыл бұрын
Hi, Im fairly new to this. Have done the testing so far monitor mode worked...but shortly after im kicked out of my wlan when I do the airodump-ng wlan0mon I get the channels but no Stations. The list is empty... aireplay-ng shows APs 0 any advice
@atoshi4426
@atoshi4426 3 жыл бұрын
Hi i have same problem did you find resoult of it?
@enkaymusic7566
@enkaymusic7566 2 жыл бұрын
i have the qualcomm atheros ar9485wb-eg wireless adapter but its not being detected by kali linux in virtualbox plz help and tell me how to solve this problem
@navirise8797
@navirise8797 Жыл бұрын
7:17 I cant see anything on there..
@Harazaa
@Harazaa 5 ай бұрын
Did u solved that ?
@miratorimoonlight7738
@miratorimoonlight7738 5 жыл бұрын
When I run "aireplay-ng --test wlan0mon", it tells that, "Found 0 APs". And then it stops. Does this mean my wireless card can't do packet injection. But when i do deauthenticate with "aireplay-ng", it does its job. What does that mean? I'm so confusing.....
@geekyb0175
@geekyb0175 5 жыл бұрын
No but it means your adapter is currently not getting enough power so if your using virtual box then contact me for detailed info Whatsapp 03379917446
@geekyb0175
@geekyb0175 4 жыл бұрын
@Harish Kumar no you need linux environment Install it on your pc (dual boot) Or android (kali linux nethunter) Plz chat on whatsapp +9203379917446 contact me for any assistance
@barresoft
@barresoft 5 жыл бұрын
Did you tried the Alfa AC1900 ? supports dual band 2.4GHz and 5GHz at same time, it can run in monitor mode and do packet injection?
@MatthewSuffidy
@MatthewSuffidy 2 жыл бұрын
I have 4 different routers with the latest version of openwrt. One one router the wifi AP vanishes for no specific reason after a while I am seeing (gasp) if putting it into promiscuous mode makes it work for any random reason. I am not sure if this means the same thing to all wifi adapters and what it specifically means. I think what it means is it absorbs all packets for a ESSID with a key. Since it is in sort of bridge I think that is not really bad,
@santosshresth4419
@santosshresth4419 4 жыл бұрын
it showed wlan0mon but i don't see any network on that airodump command what does that mean?
@grandmakisses9973
@grandmakisses9973 3 жыл бұрын
Same lol did you find a answer
@tomasgorda
@tomasgorda 5 жыл бұрын
Hi m8. I'm trying it, but in aireplay-nq --test I can see at about 10 APs, but all have probe requests 0/30 : 0% and I don't know why. The line with text: Injections is working is also missing. Do you know where problem could be ? Thanx for advice.
@yaomingmeeyagi1982
@yaomingmeeyagi1982 3 жыл бұрын
dude you are awesome
@ronnrickarabejo903
@ronnrickarabejo903 3 жыл бұрын
It is required to use wifi adapter in order to scan using wifite ?
@DanielSmith-tp5hv
@DanielSmith-tp5hv 5 жыл бұрын
I bought a random wireless adaptor for this to find out it doesn't support monitor mode or packet injection 😭😭😭
@Frenzaahh
@Frenzaahh 5 жыл бұрын
lmao me too lmfao
@misterkaos.357
@misterkaos.357 5 жыл бұрын
Read those consumer reviews carefully people!
@EnzoNino11
@EnzoNino11 5 жыл бұрын
@@CoryResilient Bro. Use ALFA. Shits good!!
@dwipshekharmondal3877
@dwipshekharmondal3877 4 жыл бұрын
I also bought a random 5 dollar card and it supports both,🤣 Guess I'm lucky
@djoni9819
@djoni9819 4 жыл бұрын
my favorite video
@McEddModzHD49854
@McEddModzHD49854 3 жыл бұрын
Testing at 5:45
@jonro3739
@jonro3739 3 жыл бұрын
Have you tried the Alfa AWUS1900?
@haid3rium581
@haid3rium581 4 жыл бұрын
Real Life Sheldon Cooper!!
@Tergative
@Tergative 4 жыл бұрын
my computer and card (Pauo6) does everything listed here the same way you do it all except the last one with Besside. I'm inputting everything the same way but it's just not working. Also, hwen using wireshark, all of the packets come up as a 802.11 packet. I tried putting in the psk from Wire shark's generator, but that didn't work. Sometimes itll say that wireshark doesn't have permission to acces its preferneces file. I'm running ubunu mate. Could you help with any of these problems? thank you!
@WIKIKALI
@WIKIKALI 5 жыл бұрын
Thanks a lot Bro
@Rohan-we8dv
@Rohan-we8dv 5 жыл бұрын
hi
@BRIC3MAN
@BRIC3MAN 2 жыл бұрын
Mt7610u and mt7601ua support?
@papie7627
@papie7627 4 жыл бұрын
Can I use a router with a Range Extender feature? Most tutorials only highlight Wifi Adapters but no routers were mentioned.
@NullByteWHT
@NullByteWHT 4 жыл бұрын
Use an adapter, if you need more range use a better antenna
@Cesar-dt9nl
@Cesar-dt9nl 5 жыл бұрын
Hey man, got a question, im trying to figure out how to calculate some router passwords, i know that the mta, wan mac, plus the last digits of the ssid are the password but... Mac adress of router when inspected with net analyzer or fing is different, so, how can i get the mta mac or wan mac? Thanks in advance
@coffeedata7107
@coffeedata7107 4 жыл бұрын
Dont use Fing. Its buggy crap. I suggest you use airodumo-ng or if you wanna capture the handshake just use wifite
@chiragtyagi1032
@chiragtyagi1032 3 жыл бұрын
Brother while using fluxion6.8 I tried to create captive portal using TL-WN722N, and it showed error ‘Unable to start captive portal interface’ How to fix it???
@lightingkiting9834
@lightingkiting9834 4 жыл бұрын
does the Techkey Wireless USB WiFi Adapter, 1200Mbps Dual Band 2.4GHz/300Mbps 5.8GHz/867Mbps High Gain Dual 5dBi Antennas Network WiFi USB 3.0 for Desktop Laptop with Windows 10/8/7/XP, Mac OS X usb support Monitor Mode & Packet Injection? Please tell me I would be highly appericated.
@crs.laczka
@crs.laczka 5 жыл бұрын
Can you explain more exactly how noisy is kicking the client off the network with "deauth"? what kind of traces i leave? Is that detectable just for router owner or for ISP too? thx in advance
@avishekyadav5580
@avishekyadav5580 3 жыл бұрын
Hi sir while I strat monitor mode then there is massage called non WiFi card can you tell me the solution I have seen this video although not solved my problem.
@sumanchakraborty1248
@sumanchakraborty1248 3 жыл бұрын
I'm not being able to detect ssid(s) rest all are okay changed to monitor mode and everything is successful just except the airodump-ng part. Could you kindly help me out?
@alimack2233
@alimack2233 2 жыл бұрын
Broadcom Inc. and subsidiaries BCM4313 802.11bgn Wireless Network Adapter (rev 01) heres the specification is it gonna support kali linux??
@thairice._.
@thairice._. 4 жыл бұрын
So someone has to be using that wifi if you want a handshake from it?
@iseriumferolna6986
@iseriumferolna6986 3 жыл бұрын
I have heard tplink tlwn722 is not based on chipset atheros anymore since v2 and not compatible anymore with monitor mode
@miguelmira1185
@miguelmira1185 3 жыл бұрын
hello sir I have a question about the wireless adapter, if it is possible for Panda Pau06 with monitor mode and packet injection, because most of what I see is ALFA...and that's all i hope you notice🙂😁
@thesick6435
@thesick6435 4 жыл бұрын
When i execute the command airodump-ng wlan0mon Kali doesn't detect networks can somebody help me?
@grandmakisses9973
@grandmakisses9973 3 жыл бұрын
Same did you find an answer
@Toxic0011
@Toxic0011 7 ай бұрын
in 2024 does rtl8812au is better for injection mode and monitor mode
@MrComicallyBad
@MrComicallyBad 5 жыл бұрын
Whelp. Just threw out my money buying the TP-Link using the link in the description. It does not work. Doesn't support monitor mode. So that sucks.
@hoyinwong4962
@hoyinwong4962 5 жыл бұрын
ComicallyBad only version1 of that tplink adapter works
@jimmytran9742
@jimmytran9742 5 жыл бұрын
So i just bought a panda PAU05 for parrot OS and it detected a list of networks at first but now its not detecting anymore networks... no networks found. If you could tell me whats wrong that'll be well appreciated. Thank!
@hoyinwong4962
@hoyinwong4962 5 жыл бұрын
I dont think pau05 supports monitoring mode
@qamarsaleem
@qamarsaleem 4 жыл бұрын
good video, can i detect mobile client to monitor street activity even not connected to wifi
@NullByteWHT
@NullByteWHT 4 жыл бұрын
You could do that via bluetooth or WiFi, even when not connected the phones transmit to look for connections
@PRASHANT_YOUTUBER
@PRASHANT_YOUTUBER 9 ай бұрын
after i enter airodump-ng wlan0mon then ioctl(siocgifindex) failed: no such device failed initializing wireless card (s): wlan0mon what means?🤔🤔🤔🤔🤔
@uniquechannelnames
@uniquechannelnames 4 жыл бұрын
Hey, if I'm running Kali in a VM, what network setting (currently using Bridged Adapter as that recognized my adapter) do I set it on to use the wifi adapter I have plugged into my laptop? I have internet access on Kali but when I "ifconfig" it gives me an eth0 address, not a wlan.. And if I try to start airmon-ng, it tells me to kill the Network Manager before I continue, but this shuts down my network manager (ad thus internet connection) on Kali. So idk what to do..
@kenwu7
@kenwu7 4 жыл бұрын
Try set adapter settings to use NAT in VM settings. This will give same IP as host (your actual pc).
@albertnikolas6739
@albertnikolas6739 5 жыл бұрын
Good video🕺🏻
@sivasurya4423
@sivasurya4423 4 жыл бұрын
hey can you help me out When I try to put my wifi card in monitor mode it creates a new interface called prism0 It can be used in airodump and wifite but in airgeddon it dont recognise it as a wifi card and also when I try to put wifi card in monitor mode it says it doesn't support monitor mode
@crypticcoding9680
@crypticcoding9680 4 жыл бұрын
Because lot of iterfaces don't support monitor mode.
@JeffOelkuch
@JeffOelkuch 9 ай бұрын
I can't find any info on a EDUP 802.11n USB wifi adapter.would this one be good to use?
@silveshdongre7341
@silveshdongre7341 5 жыл бұрын
I am really having trouble after running airodump-ng wlan0mon After that it doesn't scan any network even though i know there are wifi networks are available. Idk why its happening please help me. My internal wifi cheap set is "driver= ath10k_pci " "chipset= Qualcomm Atheros QCA9377 802.11ac Wireless network Adaptor (rev 31) My chipset works in monitor mode. But idk why i can't able to sniff anything from BSSID It doesn't scan any networks. And even my after running aireplay-ng --text wlan0mon It gives me"found 0 APs
@dabbirukashyapaditya7869
@dabbirukashyapaditya7869 4 жыл бұрын
any solution? im stuck up too
@Bigmenno
@Bigmenno 3 жыл бұрын
"requested device wlan0 does not exit" searched the internet can't find a clear reason why this shows. anyone?
4 жыл бұрын
What do you thing about TP-Link TL-WN821N. Thanks
@mikehunt6238
@mikehunt6238 5 жыл бұрын
I own the Alfa AWUS036NEH and kali detects it, but i can't see any wifi networks in the settings. It allows me to put it into monitor mode but when i go to airodump it doesnt post anything just blank. Any help? Im running a bridged adapter which is my internal laptop card and the alfa card as a filter in virtual box. Please help
@md.abdulgaffarchy.9985
@md.abdulgaffarchy.9985 4 жыл бұрын
i am from Bangladesh and all the adapter that showen in description, most of them are unavailable and few that are available are very expensive that is why i unable to afford them, but can but the is a lower cost adaptor with a chip standard of 802.11 n/g/b can you please tell me will it support monitor mode And packed injection, so i don't end up wasting money.
@mazkaibil9108
@mazkaibil9108 4 жыл бұрын
i followed every single step and my Alpha RT2870/RT3070 wireless adaptor does not find any network
@shiro3940
@shiro3940 4 жыл бұрын
an old video but extremely helpful also, could you please stop staring right through my soul? I'm afraid my soul would get hacked too
@NullByteWHT
@NullByteWHT 4 жыл бұрын
Too late I already hacked you lol
@Miister00
@Miister00 5 жыл бұрын
I have an issue with detecting my home wifi with the wireless adapter but have no problem finding any other. My wificard in my laptop is able to detect it though. Because of this shit i am unable to inject packages into my own wifi. It says: to-own [mywifi] owned [] Crappy connection - mywifi unreachable got 0/10 100% loss - 84dbm How do i fix this issue?
@finncrazy1
@finncrazy1 4 жыл бұрын
I am trying to set up a PAU 09 on Kali Linux and I keep having a packet injection -test failure. 0 APs. Is there a patch or driver I have to install?
@roberturbanski2797
@roberturbanski2797 4 жыл бұрын
just put your card in managed mode before u use aireplay-ng
@lemetaphysicien9556
@lemetaphysicien9556 5 жыл бұрын
How do you explain that my intel-dual-band-wireless-ac-8260 was able to do that? Normally it says that monitor mode and injection are impossible yet I did it??
@mcpulya6890710
@mcpulya6890710 2 жыл бұрын
Why do I need a wireless adapter to sniff data like MITM attack, can I just connect to a wifi and sniff the data that is transferred?
@dnetne5508
@dnetne5508 5 жыл бұрын
Why do I sometimes get Injection success,but mostly 0 APs found? :d Anyways great video!
@serhatylmaz751
@serhatylmaz751 3 жыл бұрын
same here
@twobits7310
@twobits7310 5 жыл бұрын
what about Tplink Archer T2UHP AC600, bcoz in local market only this adapter is available. plz guide
Best WiFi Hacking Adapters in 2021 (Kali Linux / Parrot OS)
14:29
David Bombal
Рет қаралды 680 М.
Seja Gentil com os Pequenos Animais 😿
00:20
Los Wagners
Рет қаралды 61 МЛН
When mom gets home, but you're in rollerblades.
00:40
Daniel LaBelle
Рет қаралды 82 МЛН
Mom had to stand up for the whole family!❤️😍😁
00:39
Hacking WiFi: Sniffing Traffic from Open Networks
15:00
Plaintext Packets
Рет қаралды 6 М.
Hack Wifi from $1.80
54:39
David Bombal
Рет қаралды 297 М.
Haunt a Computer Using SSH [Tutorial]
19:10
Null Byte
Рет қаралды 392 М.
Top 5 Best Hacking Hardware
11:41
zSecurity
Рет қаралды 345 М.
Budget Dual Band 5Ghz Wireless Adapter for Kali Linux  [Hindi]
8:11
How Hackers Use Xerosploit for Advanced MiTM Attacks
12:52
Null Byte
Рет қаралды 293 М.
Seja Gentil com os Pequenos Animais 😿
00:20
Los Wagners
Рет қаралды 61 МЛН