Wi-Fi networks can be broken with this USB adapter and Kali

Wi-Fi networks can be broken!

It is well known as Wi-Fi networks can be broken. Some easier, some harder, but eventually all can be broken if we have no time limit.
An attacker with much time and some knowledge, can penetrate the Wi-Fi network and can steal data or worse, it can spy without his knowledge. As I showed you in tutorial stealing passwords in Wireshark.

How safe is my network?

I showed after some time how to crack a Wi-Fi WPS pathWhere I advised to disable the WPS. However, Wi-Fi networks can be broken in several directions and that is why I want to start a new series of tutorials network security.
We'll see what modes of attack are used and how we can protect them; Because only if you understand the phenomenon can to stay out of trouble.

The most appreciated hackăreală Wi-Fi adapter.

TP-Link TL-WN722N It is a wireless adapter 2.4 GHz band, which is able to operate in monitor mode to monitor TOT wireless traffic in the air without any router is connected to.

Why is so good TL-WN722N?

Our adapter is capable and injection. This is quite important when you want to disconnect everyone from a router to WPA handshake capture them. This handshake will be subsequently used for finding Wi-Fi password.

How much does it cost ?

Another advantage of this adapter's price and availability. Unlike other adapters with similar capabilities, TL-WN722N It is extremely cheap.
—–
Price TP-Link TL-WN722N
—–

Tutorial - Wi-Fi networks can be broken with this USB and Kali adapter





Related Tutorials


About Cristian Cismaru

I like everything related to IT&C, I like to share the experience and information I accumulate every day.
Learn as you learn!

Comments

  1. Hello! One can use this adapter with a smartphone or USB microUSB type c?

  2. I have this adapter is any 5 ani.acum looked through a drawer:) use at Reaver started in wifiway, then backtrack, xiaopan bone. passwords break them with great neighbors who had WPS enabled frenezie.cei was the easiest to crack WPA handshake pt.capturi parolele.aveam dictionaries. I've watched with great pleasure tutorial

  3. why you stole adapter ?? :))

  4. I understand that the controls are the same that were in terminal and Backtrack?

  5. The rest are very interesting and educational tutorials yours, I learned a lot from you since 2009 when I discovered, to all continents so, congratulations and continued success!

  6. Kaly adapter and know what may :)) attention to what you do in Kaly. and those who have or will put Kaly to expect and problems because they have little debt burdens in the system bar at Kaly.

  7. ,, ,, I worked on quite blacktrack with Reaver and this adapter, break passwords but not all. Will follow on the way !!

  8. What do you think wifislax?

  9. WPS ajuat not actively newer models of routers.
    You can use dictionaries or create dictionare.subiectul is very dense and can talk endlessly !!
    I wish you success vostare tutorials, submit hard work and deserve our respect!

  10. Do not you think it would be more honest for everyone to pay to have Internet and not to steal, as you urge.
    Even your videeourile watched with pleasure.

    • The point is not that we have no connection to the internet, or you want to steal your neighbor net. It's good to know what we're dealing with, so we can avoid the threats.
      You'll see how easy it all can pass any wireless network, and how you can be spied on without you realize.
      We'll learn how to guard against threats and how to make wireless network impenetrable.

      • And you rush into statements. Either you pass any network, or you can make an impenetrable network. As if it is impenetrable, you can no longer pass through it ica that is, any network.
        I'm curious to see how far the tutorials go… I hope you don't stick to something trivial…

      • Achim Moga said

        Bravo Cristian this is the goal that we can we secure network was not spying on other congratulations for all you do I'm more BATRIN (65 years) I had Studi area but helped into work when we work, are retired but I learned a lot from you wish you happy holidays and as many tutorials ,, are the best on internt in the tutoriarelor on PC. I can not respect anyone Achim ,, contazice

    • onnest Cristi wants to show how vulnerable networks and shows us how easily we get and what we learn how to better secure can not access anyone. but if the man is liable and does not care that's it. Wealth is not a secure router.

  11. Bravo!
    I can not wait to watch the other tutorials !!!

    • If you want to learn to break any network, calling save you.
      Read my… keys:
      1. Change factory default settings - IP address, user account and password
      2. MAC address filtering
      3. Disabling via wireless configuration (only one cable connected LAN ports IDN)
      4. WPS router with disabled or protective mechanism WPS
      5. Secure with WPA2, NOT with WEP
      6. (And very important for any type of login) Password personalized (which has a logic only for you) consists of a mixture of uppercase, lowercase, numbers and special characters

  12. Ice Alinutza said

    PC Garage is 35 lei (payment card) free shipping! Cheaper as Emag!

  13. Hello,
    While a tutorial
    “Invalid imei repair imei null Unknown Baseband some chipset”
    Thank you.

  14. He saw someone on PC / Laptop either Windows or Mac OSX from:
    TimeScapes 4k CineForm (GB has 307 film and is in avi extension)?
    I'm curious what player and how it went.

  15. Cristii wait tutorials about wi fi / kali .Tine your word and use some tutorials photo when you have time.

  16. More than I like to test myself in WiFi security, but a handshake WPA encryption is easy to do, the hardest part is finding the password dictionary, unless you somehow changed by now. I know that there was a method if the WPS enabled router was to attack the Reaver. I'm curious if it appeared newer methods. Good luck

  17. When do you think we will have a new videotutorial like that that?

  18. Deaconu Iliuta said

    Hello Cristi, recommend me a good antenna with which to replace what has existed at TL-WN722N.
    Thank you in advance!

  19. giura Florin said

    Hello Cristi.Acest wirless adapter works on Windows 10?

  20. Adrian Gudus said

    I can tell you it works on Windows 10

  21. Adrian Gudus said

    I can tell you it works on Windows 10.

  22. Julian Artene said

    Howdy ! I have a message to someone from the staff. It Lenovo laptop G50-70 with S / N YB10232 came with Windows 8.1 preinstalled, I iincercat to make a stick bootable with Kali, BackTrack and Beini and only booting is Beini but sees no WiFi adapter. Can you help me with some advice how to make it work or BackTrack Kali. Thank you !

  23. p linux only going to find wifi passwords on Windows right?

  24. miam adapter I bought exactly the same, just another series, but look the same, and all TP-LINK, but kali million not recognize the place, what can I do to recognize it, I tried everything possible ii

    • Adrian Gudus said

      If it looks the same, does not mean it is the same. No matter how it looks on the outside. What's inside is more important.
      If it looks the same, it does not mean that behaves the same way or it

  25. Adi, I meet someone?

  26. Linux developers have stated “” ”TESTING wifi“ ”” ”not“ “HACKING” ”” ”
    Chibritului__cu theory it can ignite fire to cook your food, but with the same match can you give and fire
    To wake up some talk shop, when almost all the huts in Romania Internet
    If there was a danger, be sure that they had problems, android software for "wireless testing" has already started to appear.
    ****** adrian or cristi _cum installed kali on vbox ???? ___ i can not install guestadditions on either live or disk ____ is a serious problem with fitting add-on linux___, or the fluxion package___ to be loved

  27. Howdy ! Can you help me with some information? : ”Trying pin 12345670
    WARNING: Failed to associate with ———– (ESSID: D-Link DSL-2740B)
    WARNING: Recive timeout occurred
    Sending EAPOL START request ”… .. a solution (advice). For 3 days… ..anything .Thanks!

  28. Please tell me, Cristian Cismaru, what version of the tp-link adapter tl-wn722n you used because there are many variants designated with v.1, v.2, v.3. They have different chipsets that is Atheros , Realtek, and for v.3 we still have not found data. It would seem, from the comments on the net, that the v.1 with Atheros chip is the one recommended.

  29. How do I use kali-linux 2020.2?

  30. Where can I copy fluxion? How do I use kali linux 2020.2.?

Speak Your Mind

*