Adaptor wireless TP LINK TL WN722N USB 2 0 review si teste
Adaptor wireless TP LINK TL WN722N USB 2 0 review si teste Kali Linux WiFi hakin' ####compatible wifi adapters with Kali Linux and airmon suite: WiFi Adapter Chipset 1 TP-Link N150 TL-WN722N V1 Atheros AR9271 2 Alfa AWUS036NHA Atheros AR9271 3 Alfa AWUS036NH Ralink RT307 4 Alfa AWUS1900 Realtek RTL88XX 5 Alfa AWUS036ACH RealtekRTL8812AU 6 Panda PAU06 Atheros 7 Panda PAU09 Ralink RT5572 8 ALFA AWUS036NEH Ralink RT307 ####Software simulator of 802.11 radio(s) for mac80211 -- https://github.com/hunghtbk/compat-wireless-2.6-2010-10 -git clone https://github.com/hunghtbk/compat-wireless-2.6-2010-10 -make load -make unload ####realtek 802.11n NIC - https://github.com/gnab/rtl8812au -sudo apt update -udo apt install git -git clone https://github.com/gnab/rtl8812au.git -sudo dkms add ./rtl8812au -sudo dkms build rtl8812au/4.2.2 (if you get an error saying ‘rtl8812au’ folder does not exist, then change rtl8812au to ‘8812au’) -sudo dkms install rtl8812au/4.2.2 (if you get an error saying ‘rtl8812au’ folder does not exist, then change rtl8812au to ‘8812au’) -sudo modprobe rtl8812au (or 8812au if you get an error message saying rtl8812au does not exist) ####mod the rtl8188eu driver -- warning you cna crash your system but seams to work follow command tutorial from this github article , from David Bombal : https://github.com/davidbombal/Kali-Linux/blob/main/TP-Link%20TL-WN722N%20adapter hit them wifi's: - wifite : combines all WPA attacks in one script - /usr/share/wordlists/rockyou.txt.gz - huge dictionary -- needs to be gunziped - wifite --wpa --dict /usr/share/wordlists/rockyou.txt --kill
Adaptor wireless TP LINK TL WN722N USB 2 0 review si teste Kali Linux WiFi hakin' ####compatible wifi adapters with Kali Linux and airmon suite: WiFi Adapter Chipset 1 TP-Link N150 TL-WN722N V1 Atheros AR9271 2 Alfa AWUS036NHA Atheros AR9271 3 Alfa AWUS036NH Ralink RT307 4 Alfa AWUS1900 Realtek RTL88XX 5 Alfa AWUS036ACH RealtekRTL8812AU 6 Panda PAU06 Atheros 7 Panda PAU09 Ralink RT5572 8 ALFA AWUS036NEH Ralink RT307 ####Software simulator of 802.11 radio(s) for mac80211 -- https://github.com/hunghtbk/compat-wireless-2.6-2010-10 -git clone https://github.com/hunghtbk/compat-wireless-2.6-2010-10 -make load -make unload ####realtek 802.11n NIC - https://github.com/gnab/rtl8812au -sudo apt update -udo apt install git -git clone https://github.com/gnab/rtl8812au.git -sudo dkms add ./rtl8812au -sudo dkms build rtl8812au/4.2.2 (if you get an error saying ‘rtl8812au’ folder does not exist, then change rtl8812au to ‘8812au’) -sudo dkms install rtl8812au/4.2.2 (if you get an error saying ‘rtl8812au’ folder does not exist, then change rtl8812au to ‘8812au’) -sudo modprobe rtl8812au (or 8812au if you get an error message saying rtl8812au does not exist) ####mod the rtl8188eu driver -- warning you cna crash your system but seams to work follow command tutorial from this github article , from David Bombal : https://github.com/davidbombal/Kali-Linux/blob/main/TP-Link%20TL-WN722N%20adapter hit them wifi's: - wifite : combines all WPA attacks in one script - /usr/share/wordlists/rockyou.txt.gz - huge dictionary -- needs to be gunziped - wifite --wpa --dict /usr/share/wordlists/rockyou.txt --kill