Extreme Hacking
Advanced Ethical Hacking Institute in Pune

artwork-wifi adapter packet injection test

Questions about if a certain Wifi adapter is compatible with the Aircrack-ng suite or what Wifi card is capable of packet injection and operating monitoring mode are commonly asked at discussion boards and social media. A Wifi adapter that is capable of packet injection and monitoring mode is trivial and important functionality to be successful in Wifi hacking. Wireless packet injection is spoofing packets on a network to appear as if they are part of the regular network communication stream. Packet injection allows to intercept, disrupt and manipulate network communication. An example of this is sending a deauthentication message from an unknown party outside the network to a connected client as if it was send by the wireless router. This will result in the client disconnecting from the router. Monitoring mode is one of the six modes a Wifi card can operate in which allows you to capture network packets without having to associate with the access point.

If you are looking to buy a Wifi card which is capable of packet injection using the Aircrack-NG suite you can have a look at the following list with supported Wifi adapters:

http://www.aircrack-ng.org/doku.php?id=compatible_cards

Wifi adapter packet injection test

Performing an Wifi adapter packet injection test to see whether your Wifi adapter is capable of injection can be done easily with Aireplay-ng. Aireplay-ng is great tool to generate traffic for cracking WEP and WPA keys.

First we need to put the Wifi adapter in Monitoring mode using the following command:

airmon-ng start wlan0

If necessary kill the processes Kali is complaining about:
Kali Linux Airmon-ng

Testing if your Wifi adapter support packet injection can be done using the following command:

aireplay-ng –test wlan0mon

Packet Injection is working for this card!

Wifi adapter packet injection-2

In Kali Linux ‘iwconfig’ will show you the operating mode of your Wifi card:

Wifi adapter packet injection-1
www.extremehacking.org
CEHv9 CHFIv9 ECSAv9 CAST ENSA CCNA CCNA SECURITY MCITP RHCE CHECKPOINT ASA FIREWALL VMWARE CLOUD ANDROID IPHONE NETWORKING HARDWARE TRAINING INSTITUTE IN PUNE,Certified Ethical Hacking, Center For Advanced Security Training in India,IT Security Training Information Security Traning Courses in Pune, ceh certification in pune, Ethical Hacking Course in Pune