You are on page 1of 10

Download Hack

Home / How to / How to increase TX Power Signal Strength of WiFi

October 27, 2013

Like

1. Setup Wireless Network

3. Wireless Signal Strength

5. WiFi Wireless Card

2. Wireless Power Transfer

4. Wireless Phone Set

6. Smartphones

How to, Linux, Wireless LAN (Wi-Fi)

7 Comments

4
4

Share

11
2

This is a small guide on How to increase TX Power Signal Strength of


WiFi
This guide contains 3 different methods to increase your TX Power or Signal Strength of your Wifi Wireless card. It also includes 2 ways to make those changes
kick in at boot time so that you can enjoy the extra power everytime you boot into your Linux distro.
The default TX-Power of wireless is set to 20 dBm but you can increase it with a little trick to 30 dBm but let me warn you first that It might be illegal in your
country, so use it at your own risk. Moreover Some models will not support these settings or wireless chip may state that it can transmit with higher power, but
the devices manufacturer probably did not place the appropriate heat sink in order to accomplish this. Readers MUST use this guide knowing what is allowed or
not allowed in their country. Author is not responsible for any action taken by a reader.
3 simplest options for you..

Option 1
converted by Web2PDFConvert.com

Open terminal and copy paste the following commands:

iw reg set BO
iwconfig wlan0 txpower 30
If above method gives the following error then go for Option 2.

Error for wireless request "Set Tx Power" (8B26) :


SET failed on device wlan0 ; Invalid argument.

Option 2
ifconfig wlan0 down
iw reg set BO
ifconfig wlan0 up
iwconfig wlan0 channel 13
iwconfig wlan0 txpower 30

Options 3
Copy paste the following commands into a text file and save it as IncreaseWifiTx
You might want to edit regions to your likings. Link to world regulatory domains are at the bottom of this post.

#!/bin/bash
echo "hello, root!"
echo " taking down wlan0"
ifconfig wlan0 down
sleep 3
echo "setting Region to Bolivia"
iw reg set BO
sleep 3
echo "setting TxPower to 30"
iwconfig wlan0 txpower 30
sleep 2
echo "starting wlan0"
ifconfig wlan0 up
echo "pulling wlan0 interface up"
iwconfig
sleep 5
echo "good bye"
Now do

converted by Web2PDFConvert.com

chmod +x IncreaseWifiTx
./IncreaseWifiTx

Setting changes automatically at boot


You can achieve it in multiple ways.

By editing rc.local file


You can set it at startup by adding the above commands (choose option 1 or 2) at the end of /etc/rc.local file and with exit 0 at the end.
Some would argue to use

update-rc.d <your script> defaults

Using GUI Start-up Programs


Move IncreaseWifiTx file to /usr/bin.

mv IncreaseWifiTx /usr/bin/IncreaseWifiTx
Make it executable

chmod +x /usr/bin/IncreaseWifiTx
Now just follow these steps:
1. Click on Applications > System Tools > Preferences > Startup Applications
2. Click Add
3. Add these details
1. Name: Increase Wifi TX
2. Command: /usr/bin/IncreaseWifiTx
3. Comment: Make my Wifi run HOT
4. Click Save
5. Close.
Wikipedia Link explaining Wifi
http://en.wikipedia.org/wiki/Wi-Fi
Kernel.org link explaining world regulatory domains and other info
http://git.kernel.org/cgit/linux/kerdb.txt?id=HEAD
Thanks for reading.
Thanks to Hitman for his instructions.
End of guide How to increase TX Power Signal Strength of WiFi.
Like

4
4

Share

Tags

FEATURED

HOW TO

Previous

How to Install Flash in Kali


Linux

Next

How to install Firefox in Kali


Linux

converted by Web2PDFConvert.com

Linux file system hierarchy v2.0

converted by Web2PDFConvert.com

How to get Public IP from Linux Terminal?

converted by Web2PDFConvert.com

DoS website using slowhttptest in Kali Linux slowloris, slow HTTP POST and slow Read attack in one tool

csw_wifi

February 26, 2014 at 2:44 am

csw_wifi
Reply

Paul Lukitsch

September 3, 2014 at 10:05 am

I was wondering if you have tried increasing the txpower higher? You probably have seen this around on the web, but you can
modify the restrictions in the wireless-regdbs regulatory.bin to effect this change. The Regulatory restrictions have Bolivia (BO) limited
to 30dBm or 1000mW. So if you change this limitation to 33, it will essentially allow you to double the txpower watts to 2000mW (which
is the equivalent of 2 wattsthe approximate strength of your average college radio station!). I actually change the default, GB, and
the US regulations to these modified Bolivia settings, so I dont even need to change the regulatory domain.

converted by Web2PDFConvert.com

I have read that you could go up even to 36dBm, which would boost it to 4000mW, although I have not done this yet (but have read
that people have done it without any perceivable damage to the card after several months of use). This would allow a big
improvement to stations/clients connecting to it (say as a legitimate AP), because it would allow fast downloading of bigger files, etc.
However. in the pentesting arena, I have no idea if this would be of any benefit. Considering that most wifi attacks work best if the
targets signal is at some minimum level, does the increasing your transfer power do much in the way of wifi attacks (a lot of people
maintain that both wps-based attacks and WPA2 attacks work better if the targets signal is in the 50s, or even the 40s.
Anywayjust thought I would askas you might have tried it already.
Reply

GouRav GoYal

September 21, 2014 at 11:59 pm

this tutorial is good for transmitting stronger signal but how can i receive greater signal? is there any workaround here(though not
physically).
Reply

blackMORE Ops

September 22, 2014 at 8:13 pm

Only way you can receive better signal is by using a directional antenna. LifeHacker got a nice guide
http://lifehacker.com/5964111/diy-wi-fi-antenna-cheaply-extends-your-wireless-network
Reply
February 12, 2015 at 9:37 pm

NopSled
Hi everyone, you read this here first !! Greetings from down under =)

It looks like the folks in charge of the linux wireless regulatory database have found the BO (Bolivia) hack everyone is using, so they set
it back to Tx-Power=20 dBm as of mid 2014. New 2015 KALI kernels are now including this limit.
See for yourself:
https://www.kernel.org/pub/software/network/wireless-regdb/wireless-regdb-2014.06.13.tar.gz (2014-06-13)
(db.txt)
country BO: DFS-JP
(2402 2482 @ 40), (30) <<<< the old uncapped database. Limit is 30.
(5735 5835 @ 80), (30)
https://www.kernel.org/pub/software/network/wireless-regdb/wireless-regdb-2015.01.30.tar.gz (2014-10-06 ONWARD)
(db.txt)
country BO: DFS-JP
(2402 2482 @ 40), (20) <<<< notice it is now capped at 20!
(5250 5330 @ 80), (30), DFS
(5735 5835 @ 80), (30)

So, what can we do? You can edit the regulation database which is a pain in the ass, or just pick another region.
Try BZ (Belize) or GY (Guyana) as a backup plan =)
country BZ: DFS-JP
(2402 2482 @ 40), (30)
(5735 5835 @ 80), (30)
country GY:
(2402 2482 @ 40), (30)
(5735 5835 @ 80), (30)
Enjoy!!
PS. For the Aussies out there, worth pointing out we are getting ripped off. Those buggers across the ditch are getting 30dBm
country NZ: DFS-FCC
(2402 2482 @ 40), (30)
(5170 5250 @ 80), (17), AUTO-BW
(5250 5330 @ 80), (24), DFS, AUTO-BW
(5490 5730 @ 160), (24), DFS
(5735 5835 @ 80), (30)
=P
Reply

blackMORE Ops

February 12, 2015 at 10:12 pm

Thats excellent. Many thanks for pointing it out.


Reply

Pingback: Increase wireless wifi signal | Pearltrees

converted by Web2PDFConvert.com

Enter your comment here...

Comments

Recent

Popular

Tags

David Dalton: For newer people to linux and more specifically I would suggest using nano over...

blackMORE Ops: Interesting link you have there, points to "TrendMicro Security Labs". This brea...

RunlevelZero: Thank you, I'll try it....

blackMORE Ops: The stuffs that you seek, is available via torrent. Download 'hackingteam's 500g...

converted by Web2PDFConvert.com

blackMORE Ops
6,234 likes

Like Page

Share

Be the first of your friends to like this

#Download Hacking Team Database from torrent using magnet link. #hackingteam http://t.co/1Fdl8jLdLe http://t.co/imBrldWgOG

converted by Web2PDFConvert.com

5 hours ago

How to view Bash history without line numbers? http://t.co/8b6pP93WMa


2015/07/13

Revert Kali Linux login to classic BackTrack command line login http://t.co/BMtJl6C1Gm
2015/07/13

Get more out of #Linux desktop & #Conky. #ConkyManager is a graphical frontend for managing Conky config files http://t.co/XHf8GoDzKe
2015/07/10

How to use sar? sysstat #sar examples and usage #LinuxAdministration #sysadmin #sysstat http://t.co/TBoS5W9A1M
2015/07/10

Best USB Wireless Cards for Kali Linux


Rokland N3 (2.4GHz)
Alfa AWUS036NHA (2.4GHz)
Alfa AWUS036H (2.4GHz)
TP-Link WN722N (2.4GHz)
Linksys WUSB54GC v1 (2.4GHz)
Rosewill RNX-N600UBE (5GHz)
Vote
View Results

blackMORE Ops
Follow

+1

+ 2,277

Archives Select Month

Categories Select Category

Powered by WordPress | Designed by blackMORE Ops


Copyright 2015, All Rights Reserved

converted by Web2PDFConvert.com

You might also like