Top 5 Kali Linux Compatible Pen Testing Wardriving USB adapter cards

By | May 6, 2018


Kali Linux and Wireless Penetration Testing is one of the top things Kali is used for.

Anyone who has ever tried to test the security of their own router and hack the password has no doubt heard of Kali Linux.

There are numerous attacks from Reaver to using a dictionary attack on a data capture.

Whatever attack is used the one thing everyone will have to do first is find a compatible USB adapter that works with Kali.

The reason for this is standard adapter simply cannot do the things Pen Testing requires such as kicking a connection with the DEAUTH command.

A Kali Linux Pen Testing USB adapter must be capable of Packet Injection and Monitor Mode.

What makes a adapter Kali Linux compatible?

Two things are needed with a adapter to make it Pen Testing capable.

  • The Chipset
  • The Drivers

The chipset is what controls a adapter while the software/drivers that are written for it make it Pen Testing capable.

There are many chipsets that could have been able to Pen Test but the developers never wrote software/driver to give it the ability.

This is one of the reasons Alpha adapters are so popular since it is one of their selling points.

An example of this is the Galaxy S1 and S2 phones both have a chipset that allows for Pen Testing but drivers were never written for them by Samsung to take advantage of it.

There are third party developers such as BCMON that will load drivers into a rooted Galaxy S1/S2 that will allow the chipset to Pen Test.

There are known chipsets that work with Kali or Backtrack that have both a capable driver and chipset.

Here are the most common chipsets used with Kali.

  • Atheros AR9271
  • Ralink RT3070
  • Ralink RT3572
  • Realtek 8187L (Wireless G adapters)

One last thing to mention is that manufactures sometimes change the chipset in adapters, although rare it does happen occasionally and something to keep a look out for.

This list could be debatable for a number of reasons. For example one user may need distance while another stealth.

Top 5 Kali Linux War Driving USB Adapters

  • Alfa AWUS051NH
  • The Alfa AWUS051NH has been out for some time and uses the RT3572 chipset, although Alfa has changed the chipset from its original release which has caused some confusion.

    I did a review on this adapter and Kali which can be read HERE.

    One of the things that make the Alfa AWUS051NH stand out is it is a dual band adapter which can work in the 2.4 GHz range and the new 5 GHz range.

    There currently is a lack of adapters that can do wireless Pen Testing in the 5 GHz range.

    It does not support the new 802.11ac protocol and is a 802.11n adapter.

    Even though it lacks 802.11ac ability the fact that it can work in the 5.Ghz range makes it stand out. If a router is using 802.11ac and no wireless N devices are connected to it than it will not work.

  • Alfa AWUSO36NH
  • The Alfa AWUSO36NH is a 2.4 GHz wireless N adapter that uses the Ralink RT3070 Chipset.

    It is a very good long range Kali Linux adapter that can be fitted with different size antennas to get even more distance.

    It also has the added feature of working with a Raspberry Pi.

  • Panda PAU05
  • The Panda PAU05 is a 2.4 GHz wireless N adapter that uses the Ralink RT3070 Chipset.

    The Panda PAU05 stands out because of its size.

    It uses the same chipset as the Alfa AWUSO36NH but is small. This gives it good stealth sacrificing distance for the ability to stay low profile.

    Nothing stands out more for someone hacking wifi signals than a large antenna sticking out the top of a laptop. For this reason the Panda PAU05 makes the list.

  • TP-LINK TL-WN722N
  • The TP-LINK TL-WN722N uses the Atheros AR9271 Chipset and is a wireless N adapter.

    Although it has used the Atheros AR9271 chipset in the past there has been some changes recently that it may or may not use the same chipset.

    So while this have been a good Kali adapter be sure it uses the Atheros AR9271 chipset if bought.

  • Alfa AWUS036NHA
  • The Alfa AWUS036NHA is another good adapter for wireless Pen Testing. It uses the Atheros AR9271 chipset and is a wireless N adapter.

    It is easily setup for long range by changing out the antenna used.

    Its stability when Pen Testing and long range ability make it one of the favorite adapters for Pen Testers.

Summary
Any of the above adapters will work with Kali Linux or Backtrack. Multiple adapters are often used when testing wireless security.

There are many factors to consider when buying an adapter. Such as budget, distance, Dual band and so on.

For these reasons reading reviews on Amazon, checking prices, and possible version updates that change the chipset is the best way to make the best possible buy.

15 thoughts on “Top 5 Kali Linux Compatible Pen Testing Wardriving USB adapter cards

  1. vampo

    Well… sounds like this AWUS036H is a pile of shite.. I was going to buy it, but after reading this, i have changed my mind… has anybody seen the AWUS052NH?? is supports the “ac”!

    Reply
  2. bulent

    Hi, I am sorry for my bad English. I bought the awus052nh. I am use Kali Linux 64 bit 2016.1. I have a 64 bit cpu. The Reaver gives the following error:
    “Failed to associate with xx:xx:xx:xx:xx:xx (ESSID: xxx)
    Failed to associate with xx:xx:xx:xx:xx:xx (ESSID: xxx)

    CTRL+C ”

    I use this commands:
    “airmon-ng start wlan0
    wash -i wlan0mon -C
    reaver -i wlan0mon -b (Modem MAC No) -c (Channel) -vv
    Failed to associate with xx:xx:xx:xx:xx:xx (ESSID: xxx)
    Failed to associate with xx:xx:xx:xx:xx:xx (ESSID: xxx)
    ….. ”

    I tried many commands as follows.
    https://code.google.com/archive/p/reaver-wps/issues/183

    Reply
  3. Kevin

    For anyone that is using a AWUS036H, it does *not* seem to work with aircrack… just a heads up.

    Reply
    1. WirelessHack

      The Alfa AWUS036H is a notoriously good adapter in the past and works well with aircrack. The problem it is only a Wireless-G USB adapter, with most devices now Wireless-N

      You may want to check that it is a legitimate Alfa adapter,back in the day there were a lot of knock offs sold that are still floating around. It should be using the 8187 chipset.

      Reply
  4. Felile

    What about this one:
    Comfast CF-WU7201ND
    Chipsets: RT3070L + 6649E
    B/G/N
    2x 6dBi antennas

    It should work right?

    Reply
  5. Zack

    Hi, You mentioned there is a lack of 802.11ac compatible adapters, but are there any that I can buy specifically for that purpose?

    Reply
    1. WirelessHack

      As far as Pen Testing goes I haven’t found a 802.11ac adapter yet. Still looking.

      Reply
  6. Ryan

    triple post edit..

    And I use the 9bi antenna with the 036NHA. For having so many AP’s and options, there is no reason I shouldn’t be able to crack one. My last hope is the 036NH.

    Reply
  7. Ryan

    I just got the 036NHA and have it working on Kali with VMware. I get the same exact results with AR9271 as I did with my internal laptop card, AR9462. I get about 40 AP’s in my apartment complex, with about 5 or 6 of them being good signals (-50 or lower) but I still can’t get reaver to do it’s job fast and I don’t know why. It took 10 hrs for the best target I had to reach only %10 complete while testing pins. And that was with my internal card. I will purchase the 036NH next to see if there is a difference. Also, maybe I could try different options in my command lines to get rid of “retrying last pin” errors. Also thinking maybe there is a better custom driver I could download for my new card. Anyhow, I will try the 036NH first.

    Reply
    1. Ryan

      Edit..

      I get about 40 AP’s in windows, and about 80 AP’s showing in kali/monitor mode.

      Reply
    2. WirelessHack

      Remember unless you have permission you can get into trouble. Distance is always a problem with Reaver. Getting a good signal is a must. Have you tried the new pixiewps method?

      Reply
  8. diego

    what about the AWUS052NH? Is it compatible with Kali and aircrack?

    Reply
    1. WirelessHack

      I ordered the Alfa AWUS052NH when it came out and had great hopes, unfortunately it did not want to work with Kali and Pen Testing in the 5 GHz range.

      It would kick a connection and do a data capture in the 2.4 Ghz band but not the 5 GHz band.

      There are cheaper adapters that work in the 2.4 GHz frequency.

      I did all this with Kali 1.0 and not Kali 2.0. Also aircrack-ng has been updated so things may have changed. I returned it so I cant test it out with the new packages. If you test it out let us know your findings.

      Reply

Leave a Reply

Your email address will not be published. Required fields are marked *