1

I was trying to learn how to attack Wi-Fi encryption protocols and ran into a HUGE amount of different problems. I am pretty frustrated right now, and I would be very grateful if give me some wise advice.

I am using MacBook with macOS on it as my working machine and have Kali Linux Bootable USB. The problem I'm facing is inability of default MacBook wireless interface to enter monitor mode and make injections.

So, I decided to buy a USB Wi-Fi adapter. I read what adapter is most campatible with Kali and bought TP-LINK TL-WN722N. Unfortunately it didn't work because of different version, v2 had different chipset, that wasn't compatible with Kali. And apparently there is no v1-s in my town, or ALPHA adapters.

The main question is:

  • How to start Wi-Fi pentesting having MacBook machine and Kali Bootable USB?
  • Maybe there is an alternative TP-LINK adapter with correct chipset?
  • Maybe I just need to buy USB adapter able to enter monitor mode and make injections, make my Kali USB persistant and install drivers? (Than, what adapter should i buy?)
  • Maybe everything I've done before was wrong, and there is much better way to pentest Wi-Fi with MacBook or Kali?
Polynomial
  • 132,208
  • 43
  • 298
  • 379
  • Well... if you want to PEN-TEST then you NEED to get that antenna working, otherwise you would only learn theory, so, there's no way around that. Try to get a Wi-Fi pineapple (I think they ship world-wide), or just Google for compatible Wi-Fi Kali antenna that can Inject Packets and switch to monitor mode. Or buy a cheap Windows, most of those have Atheros Chipset. – Azteca Aug 18 '17 at 14:49

0 Answers0