You are on page 1of 15

Best WiFi Adapter For Kali Linux in 2021

Best Kali Linux WiFi Adapter


The all new Kali Linux 2021.1 was rolling out and we can simply use it as our primary operating system because of
the non-root user. The main benefit of using Kali Linux as primary OS is we got the hardware support. Yes, we can

do our all penetration testing jobs with this Kali Linux 2021, but to play with wireless networks or WiFi we need
some special USB WiFi adapters in Kali.

Here we have listed some best USB Wireless adapters Kali Linux in 2021. These WiFi adapters are 100% compatible
with Kali Linux and supports monitor mode and packet injection, which will help a lot in WiFi penetration testing.

Best WiFi Adapter for Kali Linux


Sl No. WiFi Adapter Chipset Best for Buy

1 Alfa AWUS036NH AR9271 Good Old Friend Buy on Amazon

2 Alfa AWUS036NHA RT 3070 Best in it’s Price Range Buy on Amazon

3 Alfa AWUS036NEH RT 3070 Compact and Portable Buy on Amazon

4 Panda PAU09 N600 RT 5572 Stylish for the Beginners Buy on Amazon

5 Alfa AWUS036ACH RTL8812AU Smart Look & Advanced Buy on Amazon

6 Alfa AC1900 RTL8814AU Powerful & Premium Buy on Amazon

 Alfa AWUS036NH
/
We are using this USB WiFi adapter from the BackTrack days (before releasing Kali Linux) and still we consider it as
one of the best. For it’s long range signals we can do our penetration testing jobs from a long distance.

Alfa AWUS036NH is plug and play and compatible with any brand 802.11g or 802.11n router using 2.4 GHz
wavelength and supports multi-stream & MIMO (multiple input multiple output) with high speed transfer TX data

rate up to 150 MBPS. It also comes with a clip which can be used to attach this adapter on a laptop lid.

1 Chipset: Atheros AR 9271.

2 Compatible with any brand 802.11b, 802.11g or 802.11n router using 2.4 Ghz wave-length.

3 Includes a 5 dBi omni directional antenna as well as a 7 dbi panel antenna.

4 Supports security protocols: 64/128-bit WEP, WPA, WPA2, TKIP, AES.

5 Compatible with Kali Linux RPi with monitor mode and packet injection.

6 High transmitter power of 28 dBm - for long-rang and high gain WiFi.


/
Alfa AWUS036NHA

Alfa again. Alfa provides the best WiFi adapters for penetration testing. This adapter is the older version of Alfa
AWUS036NH with Ralink RT3070 chipset. AWUS036NHA is the IEEE 802.11b/g/n Wireless USB adapter with 150

Mbps speed This is also compatible with IEEE 802.11b/g wireless devices at 54 Mbps.

This plug and play WiFi adapter supports monitor mode and packet injection in any Linux distribution and Kali Linux.
Alfa AWUS036NHA comes with a 4 inch 5 dBi screw-on swivel rubber antenna that can be removed and upgrade up

to 9 dBi.

1 Chipset: Ralink RT 3070.

2 Comes with a 5 dBi omni directional antenna as well as a 7 dBi panel antenna.

3 Supports security protocols: 64/128-bit wep, wpa, wpa2, tkip, aes

4 Compatible with Kali Linux (Also in Raspberry Pi) with monitor mode and packet injection.


/
Alfa AWUS036NEH

This Alfa WiFi Adapter is compact and tiny, but it has a good range. It supports plug and play so connect it with Kali
Linux machine and start playing with WiFi security. The antenna is detachable and makes it very portable. We have

used this to build our portable hacking machine with Raspberry Pi and Kali Linux.

Alfa AWUS036NEH is the ultimate solution for going out and red teaming attacks. The long high gain WiFi antenna

will give us enough range to capture even low signal wireless networks. This adapter is slim and doesn't require a

USB cable to use.

1 Chipset: Ralink RT 3070.

2 Supports monitor mode and packet injection on Kali Linux and Parrot Security on RPi.

3 Compact and portable.

 Panda PAU09 N600


/
Besides Alfa, Panda is also a good brand for WiFi adapters with monitor mode. Panda PAU09 is a good WiFi adapter

to buy in 2020. This dual-band plug & play adapter is able to attack both 2.4 GHz as well as 5 GHz 802.11 ac/b/g/n
WiFi networks.

This adapter comes with a USB docker and dual antennas, which looks really cool. It is also detachable into smaller

parts. This adapter is reliable even on USB 3 and works great and fully supports both monitor mode and injection
which is rare on a dual band wireless card out of the box.

1 Chipset: Ralink RT5572.

2 Supports monitor mode and packet injection on Kali Linux, Parrot Security even in RPi.

3 2 x 5dBi antenna.

4 It comes with a USB stand with a 5 feet cable.

5 Little bit of heating issue (not so much).


Alfa AWUS036ACH / AC1200 /
In Kali Linux 2017.1 update Kali Linux was released a significant update – support for RTL8812AU wireless chipset.
Now Alfa AWUS036ACH is a BEAST. This is a premium WiFi adapter used by hackers and penetration testers. It

comes with dual antennas and dual band technology (2.4 GHz 300 Mbps/5 GHz 867 Mbps) supports 802.11ac and

a, b, g, n.

These antennas are removable and if we require higher range, then we can connect an antenna with greater dbi

value and use it as a long range WiFi link which makes this one of the best WiFi adapters. Also this adapter has an
awesome look.

If budget is not an issue then this adapter is highly recommended.

1 Chipset: RealTek RTL8812AU.

2 Dual-band: 2.4 GHz and 5 GHz.

3 Supports both monitor mode & packet injection on dual band.

4 Premium quality with high price tag.


/
Alfa AWUS1900 / AC1900

Now this is the beast, then why is it at last? It is last because of its high price range. But the price is totally worth it

for this USB WiFi adapter. If the previous adapter was a beast then it is a monster. Alfa AWUS1900 has high-gain
quad antenna that covers a really long range (500 ft in an open area).

This is a dual band WiFi adapter with high speed capability 2.4GHz [up to 600Mbps] & 5GHz [up to 1300Mbps]. It

also has a USB 3.0 interface.

Monitor mode and packet injection supported with both bands and it will be very useful for serious penetration
testers. We also can attach this on our laptop display with it’s screen clip provided with the box.

What we got in the box?

1 x AWUS1900 Wi-Fi Adapter


4 x Dual-band antennas
1 x USB 3.0 cable

1 x Screen clip
1 x Installation DVD-Rom (doesn’t require on Kali Linux. Plug&Play)
A consistent solution for network congestion!

1 Chipset: RealTek RTL8814AU.


/
2 Dual-band: 2.4 GHz and 5 GHz.

3 Supports both monitor mode & packet injection on dual band.

4 Premium quality with high price tag.

5 Very long range.

There are some more WiFi adapters that we did not cover because we didn't test them on our hands. These WiFi

adapters were owned by us and some of our friends so we got a chance to test these products. We didn’t listed
some WiFi adapters like following:

Panda PAU06.

Leoxsys LEO-HG150N.
TP Link N150 TL-WN722N Version 1 (Not available in Market Now).

Be Careful to choose from these, because we don't know that they surely support monitor mode & packet injection
or not. As per our own experience Alfa cards are the best in the case of WiFi Hacking.

How to Choose Best Wireless Adapter for Kali Linux 2020

Before going through WiFi adapter brands let’s talk something about what kind of WiFi adapter is best for Kali Linux.
There are some requirements to be a WiFi penetration testing wireless adapter.

Should support Monitor mode.

The ability to inject packets and capture packets simultaneously.


Here are the list of WiFi motherboards supports Monitor mode and Packet injection.

Atheros AR9271 (only supports 2.4 GHz).

Ralink RT3070.

Ralink RT3572.
/
Ralink RT5370N

Ralink RT5372.
Ralink RT5572.
RealTek 8187L.

RealTek RTL8812AU (RTL8812BU & Realtek8811AU doesn’t support monitor mode).


RealTek RTL8814AU
So we need to choose WiFi Adapter for Kali Linux carefully. For an Example, on the Internet lots of old and

misleading articles that describe TP Link N150 TL-WN722N is good for WiFi security testing. But it is not true.
Actually it was.

TP Link N150 TL-WN722N newer models doesn't work

The TP Link N150 TL-WN722N’s previous versions support monitor mode. The version 1 comes with Atheros
AR9002U chipset and supports monitor mode. Version 2 has the Realtek RTL8188EUS chipset and doesn’t support
monitor mode or packet injection. TP Link N150 TL-WN722N version 1 is not available in the market right now. So

clear these things and don’t get trapped.

Which WiFi adapter is the

best? Vote Please

Alfa AWUS036NH

Alfa AWUS036NHA

Alfa AWUS036NEH

Panda PAU09 N600

Alfa AWUS036ACH

Alfa AC1900

Vote   View
/
pollcode.com free polls

WiFi Hacking in Kali Linux

Kali Linux is the most widely used penetration testing operating system of all time. It comes with lots of tools pre-

installed for cyber security experts and ethical hackers. We can perform web application penetration testing,
network attack as well as wireless auditing or WiFi hacking. We have already posted some lots of tutorials on our
website and some good WiFi auditing tutorials like AirCrack-Ng.

Why Do We Use External USB WiFi Adapters in Kali Linux?

A WiFi adapter is a device that can be connected to our system and allows us to communicate with other devices

over a wireless network. It is the WiFi chipset that allows our mobile phone laptop or other devices which allows us
to connect to our WiFi network and access the internet or nearby devices.

But most of the Laptops and mobile phones come with inbuilt WiFi chipset so why do we need to connect an
external WiFi adapter on our system ? Well the simple answer is our in-built WiFi hardware is not much capable to
perform security testing in WiFi networks.Usually inbuilt WiFi adapters are low budget and not made for WiFi

hacking, they don’t support monitor mode or packet injection.

If we are running Kali Linux on Virtual Machine then also the inbuilt WiFi Adapter doesn’t work for us. Not even in
bridge mode. In that case we also need an external WiFi adapter to play with WiFi networks. A good external WiFi

adapter is a must have tool for everyone who has interest in the cyber security field.
 
WSL2 installation of Kali Linux will not support any kind (Inbuilt or External) of Wi-Fi adapters.

Kali Linux Supported WiFi Adapters

Technically almost every WiFi adapter supports Kali Linux, but those are useless on WiFi hacking if they don't
support monitor mode and packet injection. Suppose, we buy a cheap WiFi adapter under $15 and use it to connect

WiFi on Kali Linux. That will work for connecting to wireless networks but we can’t play with networks.

It doesn’t make sense, when we are using Kali Linux then we are penetration testers so a basic WiFi adapter can’t

fulfill our requirements. That's why we should have a special WiFi adapter that supports monitor mode and packet

/
injection. So in this tutorial Kali Linux supported means not only supported it means the chipset has ability to

support monitor mode and packet injection.

What is Monitor Mode

Network adapters, whether it is wired or wireless, are designed to only capture and process packets that are sent to

them. When we want to sniff a wired connection and pick up all packets going over the wire, we put our wired
network card in "promiscuous" mode.

In wireless technology, the equivalent is monitor mode. This enables us to see and manipulate all wireless traffic

passing through the air around us. Without this ability, we are limited to using our WiFi adapter to only connect to
wireless Access Points (APs) that accept and authenticate us. That is not what we are willing to settle for.

In the Aircrack-ng suite, we need to be able to use airodump-ng to collect or sniff data packets.

What is Packet Injection

Most WiFi attacks require that we are able to inject packets into the AP while, at the same time, capturing packets
going over the air. Only a few WiFi adapters are capable of doing this.

WiFi adapter manufacturers are not looking to add extra features to their standard wireless adapters to suit
penetration testers needs. Most wireless adapters built into your laptop are designed so that people can connect to

WiFi and browse the web and send mails. We need something much more powerful and versatile than that.

If we can't inject packets into the Access Point (in Aircrack-ng, this is the function of Aireplay-ng), then it really limits
what we do.

If we are using Kali Linux and want to be a security tester or ethical hacker then a special WiFi adapter is a must
have tool in our backpack. As per our own experience listed Alfa cards in this list are best USB wireless adapter for
Kali Linux, going with them may be costly but they are really worth it.

Comments


Comments Blogger

/
18 comments Show Comments Only  Show Comments & Replies

Febrian Ardi Pangestu


 Post a Comment
 October 3, 2020 at 7:41 PM

great

Anonymous
 Post a Comment
 November 11, 2020 at 2:09 PM

I have Ralink MT7601U Wi-Fi adapter it supports AP mode in Windows 10 but in Kali Linux it doesn't supports
AP mode. Please tell me a solution.

Kali Linux
 November 11, 2020 at 7:37 PM

Can you please tell us which kind of Kali installation you have?

Anonymous
 November 14, 2020 at 4:05 AM

Kali Linux 2020.3 dual boot with Windows 10.

Kali Linux
 November 14, 2020 at 7:33 AM

Unfortunately, there is no driver in Linux kernel source tree which can work with this (MT7601U) chip,
yet. This repository is based on the original driver released by MediaTek which was rejected from Linux
kernel because of the poor code quality.

For kernels 3.19 and later a new mac80211 driver was written from scratch by the community. It was
done because there is very little chance that this vendor driver will ever become part of official Linux
kernel. If you have Linux kernel version between 3.19 and 4.2 you can download the new driver from
https://github.com/kuba-moo/mt7601u. If you have Linux 4.2 or later the new driver is already part of
the kernel (it's called mt7601u). Note that from Linux 4.2 on you will have to blacklist the mt7601u
driver to continue using code from this repository.

Anonymous
 Post a Comment
 December 22, 2020 at 5:44 PM

Is Realtek8811AU support monitor mode and packet injection ?

Kali Linux
 December 22, 2020 at 6:36 PM

No, it doesn't. Realtek8812AU supports monitor mode.

Anonymous

 December 23, 2020 at 10:27 AM
 Post a Comment

Do I need to buy a suitable adapter or just the the chipset is suitable and That's ok?
/
Kali Linux
 December 23, 2020 at 11:08 AM

You need to buy a suitable external WiFi adapter. We have listed some WiFi adapters on our this
article. We recommended to go with Alfa cards listed on this list.

Athena Athena
 Post a Comment
photo  December 28, 2020 at 9:56 PM

I have TL-WN725N and it does not support packet injection and monitor mode. How can I can enable it.

Kali Linux
 December 29, 2020 at 5:40 PM

This doesn't supports monitor mode and packet injection. If we install some custom kernel on it then
it might be capture wireless frames e.g beacons. But monitor mode and packet injection is not
possible with this hardware (this hardware isn't capable).

If you want a custom kernel than you can check this. If you want you'll have to compile this kernel.

Anonymous
 Post a Comment
 January 22, 2021 at 9:29 PM

test

Unknown
 Post a Comment
Unknown  January 22, 2021 at 9:35 PM
photo Hi, i am from bangladesh. i have ar9271 card from local site , and its working , but i don't know its output power ,
please check this and if possible tell me the output power of this card

https://www.bikrisohoj.com/details/alfa-wifi-adapter-bangladesh-awus036nha-atheros-ar9271-22096

Kali Linux
 January 23, 2021 at 5:27 PM

You can get the maximum power using following command:


lsusb -v
Or we can use another command:
usb-devices
You can use these two commands for checking.

Apni oder sathe contact korte paren. Deken ora ki bolche. Otherwise apni oi duta command run korte
paren. Thanks. Sathe Thakben.

/
Anonymous
 Post a Comment
 January 28, 2021 at 10:02 AM

This is the best list of wifi adaptors for Kali Linux on the internet

Anonymous
 Post a Comment
 February 6, 2021 at 8:55 PM

I recently installed KL on a 2013 macbook pro, obviously the native graphics card is not supported so instead I
plugged in my AWUS036ACH / AC1200 and there seems to be no support for this card or any Alfa card (I own all
the ones on this list) even downloading the drivers and trying to install them leads to conflicts, can you point me
to a guide that has updated instructions that will help me install the drivers. thanks.

Anonymous
 February 6, 2021 at 8:57 PM

I meant to say wifi card not graphics card*

Kali Linux
 February 7, 2021 at 8:38 PM

You should try this

 Post a Comment
Please do not spam here. It is comment box not a spambox. Promotional links are not allowed.

Enter your comment...

Labels

 Attack Strategies  Configure  Custom Tools For Kali Linux  Forensic

 Information Gathering Tools  Password Attacks  Scanning


Featured Post /
Pages Subscribe by Email

 Privacy Policy Enter your email address to reach new published


posts immediately

 Terms & Condition


Email address...
 Write for us

 Subscribe
 Contact Ncrack -- Crack Network
Credentials in Minutes
 About  Kali Linux  07 February 2021
Ncrack is a high-speed network authentication
cracking tool. It was built to help companies
secure their networks by proactively testing all
their hosts and networking devices for poor
passwords. Security professionals also rely on
Ncrack…


/

You might also like