Wi-Fi Hacking using Evil Twin Attacks and Captive Portals! — Part 2

Madura Rajapakshe
3 min readFeb 4, 2021

In this section [part 2] you will learn which wireless adapter you should buy for wireless penetration testing. So, to echo the Wi-Fi network you need a wireless card that supports monitor mode and packet injection. Now for those who don’t know monitor mode, it allows you to capture data sent or received by wireless devices and packet injection allows you to inject malicious packets into a network.

Now the first step before you buy a wireless adapter is to identify the chipset for the wireless card. And by the below URL, you can see a list of the chipsets that support monitor mode and packet injection. So, make sure the adapter which you want to buy contains a compatible chipset or key.

URL-https://kennyvn.com/best-wireless-adapters-kali-linux/

Now let’s see how the wireless card for monitor mode and packet injection works. And to do that I’m going to switch to Kali Linux machine and open the Terminal.

So here in the terminal type “iwconfig” to display all the wireless interfaces on your system and you can see the wireless interface name is wlan0. If you are not able to get an output for “iwconfig”. Click the below link and click on “GO TO SITE”.

Link — https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqbmlEYUFiMlFjdTY1Mkg1c2EtNlRVbGNCRG9OUXxBQ3Jtc0ttYV8tbXQ1RE1HSDV4a1pJeXFLeldxRlNtRk5oU2FTUE5XMGIxR2ktSWJxVGxwMllsYVJ4VnluMUhVTHBFUy1iNlVwVWpjWHdSWV9hNGh5bndwUHVGeUFpdmNNRnFmWW9lOWhRREtmQWlaWEFKSlBNOA&q=http%3A%2F%2Flinuxwireless.sipsolutions.net%2Fdownload%2Fcompat-wireless-2.6%2Fcompat-wireless-2010-06-26-p.tar.bz2

Then you will be prompted to download a package and unzip it using the below command.

After downloading the package and unzipping

To unzip — “tar -xjvf compat-wireless-2010–06–26-p.tar.bz2”

After unzipping

change the directory — “cd compat-wireless-2010–06–26-p”

To execute — “make load”

Now let’s put the wireless card into monitor mode by typing “airmon-ng start wlan0” and then type “iwconfig” again and you should see a new interface named wlan0mon with the mode monitor. This means the card has been successfully put into monitor mode.

Before executing airmon-ng start wlan0
Executing airmon-ng start wlan0
After executing airmon-ng start wlan0

Notice that there’s the wireless card for packet injection and to do that type “aireplay-ng — test wlan0mon” and press enter to start the test and you can see the injection is working. And here on the last line, the percentage should be 100 or a very high percentage. And if the number is zero then it means that your wireless card does not support injection.

--

--