Jump to content

asidscript

Members
  • Posts

    1
  • Joined

  • Last visited

asidscript's Achievements

Newbie

Newbie (1/14)

  • First Post Rare

Recent Badges

  1. Sekrit, "I know I’m a bit late to this conversation", Here is how it works; you need to make a few decisions based on your circumstances. How are you hacking? are you really white hatting, in that case people are not going to mind seeing you walk around with a big external adapter connected. are you Gray / Black whereas in this case you’re going to want to be discreet. What are you hacking? 2.4, 5G or both? What OS are you using, there is a ton out there but the two most common are kali and parrot How is the OS being used, Natively or via a VM? Answer those and you will have the answer to your question. To understand how your answers affect the result: You need a wlan CHIPSET that supports both Packet Capture "monitor mode" and Probing "Packet Injection". Chipsets are connected to PCB boards, and PCB boards require drivers to translate and control the hardware attached to them. Not every OS has supported Drivers for Manufacturers, so you could have an adapter from let’s say Asus that has a chipset that can be used for hacking, but wont work because Asus don’t make the drivers for Monitor Mode or Packet Injection for specifically Kali and or Parrot. whereas you could buy an adapter from Alfa Networks that has a hacking capable Wi-Fi chipset that will work with both, "and out of the box in some cases". Next is the OS installation, a lot of adapters connected directly to a systems bus will not work in VM passthrough, again driver issues. honestly, I don’t think I have ever seen any bus connected wlan chipsets work with a vm. so, if you’re running your OS for hacking via a VM, 99% of the time its going to be a usb connected adapter. Not all laptops allow you to just pull out the wlan card and swap it for another, for example I tried something similar with my ThinkPad, I pulled out the WWAN card and put in a newer one, physically it connected fine, but the BIOS was locked and would not allow the hardware to work, so pay attention to that. So, if you find a laptop that has a preinstalled mPCIe wlan card that has a chipset designed for Wi-Fi hacking, awesome. or if you have a laptop that has an open bios, you might be able to buy a wlan card that will work for hacking Wi-Fi. Right now, I am looking to do some Gray hat pen testing, so I am looking around for a laptop that has an open bios so I can pop in an mPCIe. I know that you can get one from Alfa networks which has an 8812au chipset. and I’m looking about for a brand that works with kali or parrot which has either a Realtek 8812au 8814au or a 9271 from Atheros. By the way, those three chipsets are the main ones. and you can get them all from Alfa networks in adapter form. oh also, I suppose equally as important, for the brute force, you’re going to want to have a beefy CPU, or a CUDA capable GPU, unless you’re planning on waiting ages. Hope this helps, Right now, I am thinking of researching Framework laptops, very modular, open bios and I wanna stick in an Intel AWPCIE-ax200u Anyway, I hope this was in someway helpful. R Asid
×
×
  • Create New...