Does Intel centrino advanced-n wifi 6205 support packet injection? (For penetration testing)

3

Like it says does intel centrino advanced-n wifi 6205 support packet injection? I am a pen tester its not for unauthorized hacking....

tom

Posted 2012-07-27T15:47:14.197

Reputation: 39

Answers

2

Yes. Centrino advanced-n 6205 supports injection. Tested on my own machine. Make sure that you kill the Network-Manager process before attempting injection.

Pelo

Posted 2012-07-27T15:47:14.197

Reputation: 21

0

From aircrack-ng page:

Intel wireless cards are common devices found inside most laptops apart from Broadcom, Atheros, Ralink and Realtek. These devices has native linux support and generally do work well for most parts except for Intel's older chipsets such as ipw2200. 3945 owners are recommended to use iwl3945 as the older driver ipw3945 does not have monitor or injection capability and requires ipwraw-ng and is often not easy to work with ipwraw-ng. Owners of 4965 and later has support with iwlagn.

Also if you plan to buy one of those then read this : What is the best wireless card to buy

mnmnc

Posted 2012-07-27T15:47:14.197

Reputation: 3 637