CyberSecurity Updates

Computer security, cybersecurity or information technology security is the protection of computer systems and networks from information disclosure, theft of or damage to their hardware, software, or electronic data, as well as from the disruption or misdirection of the services they provide.

I’m an Associate C|CISO – Now What?

| Keith Rayle| Cybersecurity You have been in the security industry for a couple of years and are looking for a way to propel your career to the next level. You saw the Associate C|CISO certification, and it sounded good. You went for it, and you obtained that certification. Excellent! One question remains: What are the…

The post I’m an Associate C|CISO – Now What? appeared first on Cybersecurity Exchange.

VulnHub Walkthrough: ColddBox: Easy — Beginner’s version

September 16, 2023 Hey everyone, here is my walkthrough of the VulnHub Machine ColddBox: Easy created by Martin Frias aka C0ldd. This walkthrough consists of… Continue reading on Medium » Article posted by: https://medium.com/@arunfrancis3/vulnhub-walkthrough-colddbox-easy-beginners-version-bd2febec73d3?source=rss——cehv12-5 ——————————————————————————————————————– Infocerts, 5B 306 Riverside Greens, Panvel, Raigad 410206 Maharashtra, India Contact us – https://www.infocerts.com

Facebook Account Hacking — The Best 9 Methods

So, we have searched for Facebook account hacking. Almost all new comer in hacking field wants to hack Facebook or Instagram account or Instagram or others Wi-Fi password, this is the main priority of every noobies. After ending this tutorial we will have a clear idea on Facebook hacking in depth. Not only just about Facebook, this tutorial applies on social media accounts like Instagram, Facebook, Twitter, Snapchat etc.

Facebook Instagram account hacking

First off all we have to clear the truth that we simply can’t hack Facebook or Instagram. But when we search on Google there have a lots of free tools that giving us password of any Facebook user by just typing user’s email address. If you tried this kind of tools, then you are not on the general level of stupidity. Congratulations, you have achieved a higher level of stupidity. Come on, if this was so easy then Facebook needs to shut down their business.

fake facebook hacking sites

When some sites or tool says it can hack Facebook passwords by just typing username or e-mail id you should understand that it is fake. They all have some common  things which are following :

  • All have very user-friendly interface. We just need to type user-id and click on hack.
  • Then it will show that the password is successfully cracked, but they will not revel the password.
  • All have links which will lead you to a survey or some annoying ads even may be say to download malicious software.
  • All are 100% not working.

Then what does actually meaning of Facebook hacking. Many of us are mislead by the term of hacking. They think hacking means steal someone’s password and gaining unauthorized access but hacking is so much more.
When we try to learn hacking Facebook we need to understand some things how Facebook works means understand the functioning of the website, find about Facebook’s database management systems, scripts used, use of cookies, language use to build the website.
Then need to find out vulnerabilities in the the website in our case that is Facebook or Instagram.
Then need to code exploits to break through the obstacles and gain privileges into Facebook’s system, using suitable payloads. Then we need to check their database and the passwords will be encrypted in Facebook’s own way, we need to decrypt the passwords, then the last step is to set a backdoor for easy access next time, and we must need to clear our traces so that we don’t get caught.
Believe us, not everyone can do this, means we read some blogs and learned much things on hacking and Kali Linux, that is not enough for Facebook Hacking. So, the conclusion is that hacking Facebook is a real big deal, not everyone’s cup of tea. Even elite level hackers can’t do it. Nothing is impossible but hacking Facebook in above way is practically very close to impossible.

But wait, here we are talking like this, but that kid next door claims he can get Facebook password of anyone, and he is good, but not “code a exploit for Facebook” good, no not that kind good. This is where the social engineering steps in.
With time the level of security in technology fields are getting stronger. The encryption has reached to the unbeatable stage with 256 bit encryption, cracking a password will take practically forever (thousands of years). But it is very easy to make fool a human brain.

Humans are the weakest point in any security system.

Humans are normally stupid, not really, a better word would ignorant, they don’t aware how stuff works. Most of users have no idea on what Facebook or Instagram is doing for their account’s security, and they easily ruin each and everything of Facebook’s/Instagram’s effort to protect their privacy by their carelessness.
So, how our Facebook or Instagram accounts can be hacked and how we can be safe ?

Here is some Facebook and Instagram hacking method and techniques to be safe.

1. Phishing

Phishing is the most common method to terminate someone’s Facebook account. The most popular type of phishing is creating a fake login page, and send the link of page by e-mail or SMS or social media. The login page will look exactly like the Facebook login page.

facebook phishing
Check the URL please. It’s not real Facebook

If the victim logs in, the credentials (id and password) will be sent to attacker not in real Facebook. This process is a bit difficult because we need to host a website and create a login page. But some tools really made it kids play. We have some tutorials which makes phishing very easy. Tools like Modlishka can even bypass two factor authentication on a phishing attack. Check following :

How to be safe from Phishing?

  • We should not click on any link through email/website/chatroom or text messages etc.
  • we need to check the link is driving to original Facebook, mean to say check the links is https://www.facebook.com/ or not. If not and the page is looking like Facebook like the above picture, then this is a phishing page.
  • Sometimes phishing links hided with normal looking genuine links. To know more read our hide phishing URL article.
  • Windows user should use anti-virus and web-security software , like norton or McAfee . Linux user should take care before clicking unknown links.

2. Keylogger

Keyloggers works can be simply understand by it’s name. Yes it logs all the key strokes on the keyboard that user makes, without their knowledge. When user types their username and password keyloggers capture it.

hardware keylogger
Hardware Keylogger

Keylogger are generally two types “software keylogger” and “hardware keylogger”.

  • Software Keylogger:- Software keylogger is a program has to be download (or send by any way) and install on the the victim’s computer or mobile phone. It will automatically start capturing the keystrokes of keyboard. After device turned on this program starts it’s work, and runs in background to be undetected. Software keyloggers sends the details of key strokes to the attacker by email.
  • Hardware Keylogger:- The work is same as software keylogger but method is different. Hardware keylogger is a USB/ps2 tool that connects between USB keyboard and  the computer. The USB port of keyboard is plugged with this hardware and then it connects to the computer. It capture and saves the keystrokes in it’s inbuilt memory, and attacker need physical access to victim’s computer. Some premium hardware keyloggers have Wi-Fi enabled which can email captured keystrokes or can be accessed remotely over Wi-Fi.

How to be safe from Keyloggers ?

  • Use a firewall. Software keyloggers usually send information through the internet, so a firewall will monitor our computer’s online activity and find out if anything suspicious.
  • Installing anti-virus or anti-malware is good for windows users to detect software keyloggers.
  • Shouldn’t use or download third party programs or apps. It may be embed with malicious apps like keylogger or any other payload.
  • Now this is very easy to be safe from hardware keylogger. We need to be aware for it, that someone could not plant a USB hardware on our computer.

 3. Reset The Password/Recover Account

Resetting the password is the easiest method to hack someone’s Facebook account. This will be very easy if the attacker is victim’s friend or personally know the victim. Attackers need to know victim’s email id, then they click on “Forgot Password” and type victim’s email. When the account comes up they click on “This is my account“.

Then if it asks to reset the password by the email. This will not work for the attacker. The attacker need to choose “No longer have access to these ?

Then depending on Facebook’s recent policy attacker might need to choose the pictures of friends uploaded or answer the security question or type email that isn’t linked any Facebook account.
In this method of Facebook hacking if attacker is a close friend of victim then it will be grate for him. Attacker just need to make an educated guess.

How to be safe from recover account?

  • we should use an fresh email address specially for Facebook account and we never show that email id on Facebook profile. We never publish that email id.
  • When we choose the security question and answer we need to make it difficult that no one can figure it out by know us personally or checking our Facebook posts. No pet names neither anniversaries, not even the names of best teacher. These questions are very easy for guessing and known personalities.

4. Hacking the Email

If the attacker terminate our email address then he can easily access our Facebook account by just resetting our Facebook password.
But how attacker can get into our email address ? By phishing or any other social engineering attacker can get the password of our mail address.

How to be safe from E-mail hacking ?

  • We need a special care at mail id like Facebook accounts.
  • Using a special email for Facebook would be batter. We shouldn’t tell anyone our that email id.

5. Easy Passwords

Peoples are getting smarter, now these days very few people choose 12345678 or 00000000 as password. But for easily remember they choose easy passwords, like birthday, old or current mobile numbers, nicknames. These type of passwords are very easily hacked.

How to be safe from easy passwords?

  • First we should choose an uncommon password. A perfect password will be 13 characters long or more, it must contains some upper case and lower case letters and some numbers and one or more special character like @, *, #, ? etc. Here is a beautiful guidance on choosing secure passwords Click Here.
  • We should not write down our password or any personal information anywhere, some hackers check dustbins for personal information.

6. Man in the Middle

If attacker get close to his target, he can use man in the middle attack (MITM) by creating a free fake Wi-Fi network, When target connects with his network attacker can steal credentials. Tools like Wi-Fi Pumpkin makes easy to creating rouge Wi-Fi access point.

mitm
Man-In-The-Middle Image Copyright researchgate.net

 

Once victim connects to that Wi-Fi attacker can inspect the data packets sends and receives between Facebook and the user. Because all data is trafficking through attackers Wi-Fi. Tools like Wireshark and Ettercap may helps a lot.

How to be safe from MITM ?

  • Don’t connect to any open and unsecured Wi-Fi networks.
  • Don’t connect to any network that are out of place. May be we can see “Google Starbucks” when there is no Starbucks near. Attacker knows that our devices will connects automatically to our used same named networks.
  • If we got trouble connecting ton our own Wi-Fi, then we need to look at our Wi-Fi list of nearby, If there are any copy of our Wi-Fi network, it might be the attacker using Evil-Twin or any other same types of attacks.
  • If our router asks to enter password for firmware upgrade then it might be someone trying to get our credentials. How attackers are able to do it ? Read our this tutorial.

7. Looking for Passwords

Our Facebook can be hacked if someone who is peeping from behind, watching us type our passwords.

Another way of looking password is checking the victim’s personal computer physically. A common man always saves the username and the password in the browser in his personal computer for easy access next time, but the password can be seen very easily if attacker have access to victim’s personal computer. Attacker will check the advanced settings and privacy section of the browser.

How to be safe from this?

  • Be careful while typing passwords, is anyone looking at our keyboard or is there any camera behind ?
  • If we are saving our credentials in browser then we need to make our personal computer personal, for better result we recommend to not save password in browser because they also can be stolen remotely by using malicious web apps.
  • Stay away from typing our password on public place or logging our social media account on public device (like cybercafe etc).

8. Low Security Websites

Here the question comes how our Facebook account can be hacked by a low security website ?  Again we need to scan human’s brain. Most of common internet user have accounts in multiple websites. To remember passwords easily users use same passwords everywhere.
Here is a chance if any old (not updated) or low security website’s database got hacked then the attacker can try those hacked passwords to log in our Facebook account.

How to be safe from low security websites?

  • Choose different passwords for different websites.
  • Must choose an unique long password for e-mail, Facebook and other social media.

9. Viruses or Malware

Some times in our devices such as phone and computer may be infected with malicious software like virus, malwares or spywares. These types of apps sends our all saved passwords and cookies in browsers to the hacker. In this way our accounts can be terminated.

How to be safe from viruses?

  • We should not download 3rd party applications, because hackers can bind a malicious application in a normal looking application. We should always download from the official app store.
  • We should not click on any suspicious link.
  • If we are using Windows PC then we should buy a good antivirus, anti-spyware, antimalware for our computer, and keep updating it.

So, this is how our Facebook account got hacked. From this tutorial we learned how to be safe, and Facebook hacking is very easy if the user is careless. There are some zero day hacking. Great hackers able to find vulnerabilities in Facebook or Instagram but we don’t need care for this. Facebook developers will fix it as soon as possible. Zero day attackers normally targets the celebrates because zero day attacks is the code exploit attacks that we talked on the starting of this tutorial. This type of hacks needs high end skills and hard works, for this they normally don’t choose normal users they targets well known personalities or celebs.

We need to make our Facebook stronger. Follow our provided steps and be safe from Facebook hacking.

This tutorial is for new learners who is new in this field. Everyone should have an clear idea how Facebook, Instagram and other social media account can be hacked and how to be safe. This tutorial is for educational purpose only. Hacking Facebook, Instagram or any other account is a serious crime. If anyone do any illegal activity then we are not responsible for that.

Love our writings? Make sure to follow us on Twitter and GitHub, we post article updates there.

To join our family, join our Telegram Group. We are trying to build a community for Linux and Cybersecurity.

For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.

What Is a Cyber Range? The Beginner-to-Expert Learning Path in Cybersecurity 

You’ve probably heard that cybersecurity is an in-demand career field right now. If you’ve wondered why, look at the damage security breaches do to a company: lost intellectual property, a damaged reputation, and a loss of competitive advantage in the marketplace. Experts report that a single security incident can cost an enterprise more than USD 4 million (IBM, 2023). And since new threats emerge every day, it’s easy to see why businesses are putting resources behind information security.

The post What Is a Cyber Range? The Beginner-to-Expert Learning Path in Cybersecurity  appeared first on Cybersecurity Exchange.

What is Kerberos? An Introduction to Secure Authentication 

| David Tidmarsh | Penetration Testing The Kerberos protocol enables different machines and devices to exchange information continuously and securely. Without a robust protocol such as Kerberos authentication, this information is vulnerable to unauthorized access and even manipulation—for example, with a man-in-the-middle attack. Various organizations have developed their own authentication protocols. An authentication protocol allows…

The post What is Kerberos? An Introduction to Secure Authentication  appeared first on Cybersecurity Exchange.

Best USB WiFi Adapter For Kali Linux 2023 [Updated August]


Best WiFi Adapter for Kali Linux

The all new Kali Linux 2022.2 was rolling out and we can simply use it as our primary operating system because of the non-root user. The main benefit of using Kali Linux as primary OS is we got the hardware support. Yes, we can do our all penetration testing jobs with this Kali Linux 2022, but to play with wireless networks or WiFi we need some special USB WiFi adapters in Kali.
Best WiFi Adapter for Kali Linux

Here we have listed some best USB Wireless adapters Kali Linux in 2021. These WiFi adapters are 100% compatible with Kali Linux and supports monitor mode and packet injection, which will help a lot in WiFi penetration testing.

Best WiFi Adapter for Kali Linux

Sl
No.
WiFi
Adapter
Chipset
Best
for
Buy
1
AR9271
Good Old Friend
2
AR9002U/RTL8188EUS
Single Band for Beginners
3
RTL8821AU
Best in Budget
4
RT
3070
Best
in it’s Price Range
5
RT
3070
Compact
and Portable
6
RT
5572
Stylish
for the Beginners
5
RTL8812AU
Smart
Look & Advanced
6
RTL8814AU
Powerful & Premium
7
RT5372
Chip, Single Band

Alfa AWUS036NH

We are using this USB WiFi adapter from the BackTrack days (before releasing Kali Linux) and still we consider it as one of the best. For it’s long range signals we can do our penetration testing jobs from a long distance.

Alfa AWUS036NHA Kali Linux WiFi Adapter 2020

Alfa AWUS036NH is plug and play and compatible with any brand 802.11g or 802.11n router using 2.4 GHz wavelength and supports multi-stream & MIMO (multiple input multiple output) with high speed transfer TX data rate up to 150 MBPS. It also comes with a clip which can be used to attach this adapter on a laptop lid.

  1. Chipset: Atheros AR 9271.
  2. Compatible with any brand 802.11b, 802.11g or 802.11n router using 2.4 Ghz wave-length.
  3. Includes a 5 dBi omni directional antenna as well as a 7 dbi panel antenna.
  4. Supports security protocols: 64/128-bit WEP, WPA, WPA2, TKIP, AES.
  5. Compatible with Kali Linux RPi with monitor mode and packet injection.
  6. High transmitter power of 28 dBm – for long-rang and high gain WiFi.
https://www.amazon.com/Alfa-AWUS036NH-802-11g-Wireless-Long-Range/dp/B003YIFHJY/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036NHA&qid=1594882122&sr=8-6&linkCode=ll1&tag=adaptercart-20&linkId=2f09cf7cc9b84fcd2be61c590af1d25c&language=en_US
TP-Link WN722N was very popular WiFi adapter for cybersecurity students. But after relesing the version 2 and 3, it is not so popular now, because it doesn’t support monitor mode and packet injection directly. But in it’s price range it is easy buy. This WiFi adapter have a detachable antenna which makes it very portable.
tp link wn722n wifi adapter

TP-LinkWN722N have AR9002U chipset on it’s version 1 and RTL8188EUS chipset on version 2/3 We have an article to use TP-Link WN722N Version 2 and 3 for monitor mode and packet injection on Kali Linux.

  1. Chipset: AR9002U/RTL8188EUS.
  2. Compatible with 2.4 Ghz band only.
  3. 3 dBi onmi directional & detachable antenna.

We need to remember one thing that this adapter’s version 2 and 3 didn’t support Monitor Mode and Packet Injection directly we need a tweaking on it as we discussed on this article.

https://www.amazon.com/Alfa-AWUS036NH-802-11g-Wireless-Long-Range/dp/B003YIFHJY/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036NHA&qid=1594882122&sr=8-6&linkCode=ll1&tag=adaptercart-20&linkId=2f09cf7cc9b84fcd2be61c590af1d25c&language=en_US

TP-Link AC600/T2U Plus

Here comes the real budget king. This TP-Link AC600 or T2U Plus has really proven itself with monitor mode, packet injection and soft AP support. This WiFi adapter is not plug and play on Kali Linux. We just need to set the driver for TP-Lnik AC600 on Kali Linux.

tplink ac 600tplink t2u plus wifi adapter on kali linux

It comes with a fixed 5dBi antenna which can be 180° rotatable. In this price segment it supports monitor mode on both 2.4 Ghz and 5 Ghz networks. It can be the best choice for ethical hacking students. It has lots of features in this budget.

  1. Chipset: RTL8821AU.
  2. Dual band monitor mode support.
  3. Fixed Antenna

It also require a very little bit of tweaking to make it work on Kali Linux. All about it we had already discussed on our previous article. In our opinion go with this WiFi adapter when have a tight budget, because it’s build quality is not like the Alfa Cards.

https://www.amazon.com/Alfa-AWUS036NH-802-11g-Wireless-Long-Range/dp/B003YIFHJY/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036NHA&qid=1594882122&sr=8-6&linkCode=ll1&tag=adaptercart-20&linkId=2f09cf7cc9b84fcd2be61c590af1d25c&language=en_US

Alfa AWUS036NHA

Alfa again. Alfa provides the best WiFi adapters for Kali Linux. This adapter is the older version of Alfa AWUS036NH with Ralink RT3070 chipset. AWUS036NHA is the IEEE 802.11b/g/n Wireless USB adapter with 150 Mbps speed This is also compatible with IEEE 802.11b/g wireless devices at 54 Mbps.

Alfa AWUS036NH Kali Linux WiFi Adapter 2020

This plug and play WiFi adapter supports monitor mode and packet injection in any Linux distribution and Kali Linux. Alfa AWUS036NHA comes with a 4 inch 5 dBi screw-on swivel rubber antenna that can be removed and upgrade up to 9 dBi.

  1. Chipset: Ralink RT 3070.
  2. Comes with a 5 dBi omni directional antenna as well as a 7 dBi panel antenna.
  3. Supports security protocols: 64/128-bit wep, wpa, wpa2, tkip, aes
  4. Compatible with Kali Linux (Also in Raspberry Pi) with monitor mode and packet injection.
https://www.amazon.com/Alfa-AWUS036NH-802-11g-Wireless-Long-Range/dp/B003YIFHJY/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036NH&qid=1594870855&s=amazon-devices&sr=8-1&linkCode=ll1&tag=adaptercart-20&linkId=4c49c0097d6157190cf04122e27714ed&language=en_US

Alfa AWUS036NEH

This Alfa WiFi Adapter is compact and tiny, but it has a good range. It supports plug and play so connect it with Kali Linux machine and start playing with WiFi security. The antenna is detachable and makes it very portable. We have used this to build our portable hacking machine with Raspberry Pi and Kali Linux.

Alfa AWUS036NEH Kali Linux WiFi Adpater 2020

Alfa AWUS036NEH is the ultimate solution for going out and red teaming attacks. The long high gain WiFi antenna will give us enough range to capture even low signal wireless networks. This adapter is slim and doesn’t require a USB cable to use.

  1. Chipset: Ralink RT 3070.
  2. Supports monitor mode and packet injection on Kali Linux and Parrot Security on RPi.
  3. Compact and portable.
https://www.amazon.com/AWUS036NEH-Range-WIRELESS-802-11b-USBAdapter/dp/B0035OCVO6/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036NEH&qid=1594870918&sr=8-3&linkCode=ll1&tag=adaptercart-20&linkId=c6578f6fb090f86f9ee8917afba3199a&language=en_US

Panda PAU09 N600

Besides Alfa, Panda is also a good brand for WiFi adapters with monitor mode. Panda PAU09 is a good WiFi adapter to buy in 2020. This dual-band plug & play adapter is able to attack both 2.4 GHz as well as 5 GHz 802.11 ac/b/g/n WiFi networks.

Panda PAU09 WiFi adapter for monitor mode

This adapter comes with a USB docker and dual antennas, which looks really cool. It is also detachable into smaller parts. This adapter is reliable even on USB 3 and works great and fully supports both monitor mode and injection which is rare on a dual band wireless card out of the box.

  1. Chipset: Ralink RT5572.
  2. Supports monitor mode and packet injection on Kali Linux, Parrot Security even in RPi.
  3. 2 x 5dBi antenna.
  4. It comes with a USB stand with a 5 feet cable.
  5. Little bit of heating issue (not so much).
https://www.amazon.com/Panda-Wireless-PAU09-Adapter-Antennas/dp/B01LY35HGO/ref=as_li_ss_tl?dchild=1&keywords=Panda+PAU09&qid=1594870963&sr=8-1-spons&psc=1&spLa=ZW5jcnlwdGVkUXVhbGlmaWVyPUEzRUUwQjNVSkNGMEFIJmVuY3J5cHRlZElkPUEwODkwNzI3MkZHWUFNUTBRMlRTQSZlbmNyeXB0ZWRBZElkPUEwNzkxNzgzMTBaUEdDS05IUzdDTSZ3aWRnZXROYW1lPXNwX2F0ZiZhY3Rpb249Y2xpY2tSZWRpcmVjdCZkb05vdExvZ0NsaWNrPXRydWU=&linkCode=ll1&tag=adaptercart-20&linkId=d9d43db491c7cf14863cc99c1b8b7797&language=en_US

Alfa AWUS036ACH / AC1200

In Kali Linux 2017.1 update Kali Linux was released a significant update – support for RTL8812AU wireless chipset. Now Alfa AWUS036ACH is a BEAST. This is a premium WiFi adapter used by hackers and penetration testers. It comes with dual antennas and dual band technology (2.4 GHz 300 Mbps/5 GHz 867 Mbps) supports 802.11ac and a, b, g, n.

Alfa AWUS036ACH WiFi adapter for Kali Linux

These antennas are removable and if we require higher range, then we can connect an antenna with greater dbi value and use it as a long range WiFi link which makes this one of the best WiFi adapters. Also this adapter has an awesome look.
If budget is not an issue then this adapter is highly recommended.

  1. Chipset: RealTek RTL8812AU.
  2. Dual-band: 2.4 GHz and 5 GHz.
  3. Supports both monitor mode & packet injection on dual band.
  4. Premium quality with high price tag.
https://www.amazon.com/Alfa-Long-Range-Dual-Band-Wireless-External/dp/B00VEEBOPG/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036ACH&qid=1594871102&sr=8-3&linkCode=ll1&tag=adaptercart-20&linkId=928256b6b245a63277f865d406f44c02&language=en_US

Alfa AWUS1900 / AC1900

Now this is the beast, then why is it at last? It is last because of its high price range. But the price is totally worth it for this USB WiFi adapter. If the previous adapter was a beast then it is a monster. Alfa AWUS1900 has high-gain quad antenna that covers a really long range (500 ft in an open area).

This is a dual band WiFi adapter with high speed capability 2.4GHz [up to 600Mbps] & 5GHz [up to 1300Mbps]. It also has a USB 3.0 interface.

Alfa AWUS036ACH The best wifi adapter for hacking in Kali Linux

Monitor mode and packet injection supported with both bands and it will be very useful for serious penetration testers. We also can attach this on our laptop display with it’s screen clip provided with the box.


What we got in the box?

  • 1 x AWUS1900 Wi-Fi Adapter
  • 4 x Dual-band antennas
  • 1 x USB 3.0 cable
  • 1 x Screen clip
  • 1 x Installation DVD-Rom (doesn’t require on Kali Linux. Plug&Play)
  • A consistent solution for network congestion!
  1. Chipset: RealTek RTL8814AU.
  2. Dual-band: 2.4 GHz and 5 GHz.
  3. Supports both monitor mode & packet injection on dual band.
  4. Premium quality with high price tag.
  5. Very long range.
https://www.amazon.com/Alfa-AC1900-WiFi-Adapter-Long-Range/dp/B01MZD7Z76/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036ACH&qid=1594871169&sr=8-4&linkCode=ll1&tag=adaptercart-20&linkId=d62c81825eace1b0f09d0762e84881c4&language=en_US


Panda PAU 06

Yes, This low cost Panda PAU 06 WiFi adapter supports Monitor Mode and Packet Injections. But we really don’t suggest to buy this adapter if budget is not an issue.
panda pau 06 wifi adapter for Kali Linux
The main reason is this WiFi adapter doesn’t supports dual-band frequency (only supports 2.4GHz), it doesn’t supports 5GHz frequency.
This WiFi adapter comes with Ralink RT5372 chipset inside it. 802.11n standards supports 300MB per second maximum speed.
This adapter takes less power from computer, but other adapters doesn’t took too much power from system (this point is negligible).
panda pau 06 order on amazon

Extras

There are some more WiFi adapters that we did not cover because we didn’t test them on our hands. These WiFi adapters were owned by us and some of our friends so we got a chance to test these products.Be Careful to choose from unofficial sellers, because sometimes they sell exactly same model with a cheaper chipset which surely not support monitor mode neighter packet injection. As per our own experience Alfa cards are the best in the case of WiFi Hacking.

How to Choose Best Wireless Adapter for Kali Linux 2020

Before
going through WiFi adapter brands let’s talk something about what kind
of WiFi adapter is best for Kali Linux. There are some requirements to
be a WiFi penetration testing wireless adapter.

  • Should support Monitor mode.

  • The ability to inject packets and capture packets simultaneously.

Here are the list of WiFi motherboards supports Monitor mode and Packet injection.

  • Atheros AR9271 (only supports 2.4 GHz).
  • Ralink RT3070.
  • Ralink RT3572.
  • Ralink RT5370N
  • Ralink RT5372.
  • Ralink RT5572.
  • RealTek 8187L.
  • RealTek RTL8812AU (RTL8812BU & Realtek8811AU doesn’t support monitor mode).
  • RealTek RTL8814AU
  • RTL8188EUS (requires modified driver)
  • RTL8821AU (require some installations)

So
we need to choose WiFi Adapter for Kali Linux carefully. For an
Example, on the Internet lots of old and misleading articles that
describe TP Link N150 TL-WN722N is good for WiFi security testing. But it is not totally true. Actually it was.The
TP Link N150 TL-WN722N’s previous versions support monitor mode. The
version 1 comes with Atheros AR9002U chipset and supports monitor mode.
Version 2 and 3 has the Realtek RTL8188EUS chipset and requires some modification on it’s driver then we can use it. TP Link N150 TL-WN722N version 1 is not
available in the market right now. So clear these things and don’t get
trapped.

Which WiFi adapter you like the most for Kali Linux?

 

WiFi Hacking in Kali Linux

Kali Linux is the most widely used penetration testing operating system of all time. It comes with lots of tools pre-installed for cyber security experts and ethical hackers. We can perform web application penetration testing, network attack as well as wireless auditing or WiFi hacking. We have already posted some lots of tutorials on our website and some good WiFi auditing tutorials like AirCrack-Ng.

Why Do We Use External USB WiFi Adapters in Kali Linux?

A WiFi adapter is a device that can be connected to our system and allows us to communicate with other devices over a wireless network. It is the WiFi chipset that allows our mobile phone laptop or other devices which allows us to connect to our WiFi network and access the internet or nearby devices.

But most of the Laptops and mobile phones come with inbuilt WiFi chipset so why do we need to connect an external WiFi adapter on our system ? Well the simple answer is our in-built WiFi hardware is not much capable to perform security testing in WiFi networks.Usually inbuilt WiFi adapters are low budget and not made for WiFi hacking, they don’t support monitor mode or packet injection.

If we are running Kali Linux on Virtual Machine then also the inbuilt WiFi Adapter doesn’t work for us. Not even in bridge mode. In that case we also need an external WiFi adapter to play with WiFi networks. A good external WiFi adapter is a must have tool for everyone who has interest in the cyber security field.

 
WSL2 installation of Kali Linux will not support any kind (Inbuilt or External) of Wi-Fi adapters.

Kali Linux Supported WiFi Adapters

Technically almost every WiFi adapter supports Kali Linux, but those are useless on WiFi hacking if they don’t support monitor mode and packet injection. Suppose, we buy a cheap WiFi adapter under $15 and use it to connect WiFi on Kali Linux. That will work for connecting to wireless networks but we can’t play with networks.

It doesn’t make sense, when we are using Kali Linux then we are penetration testers so a basic WiFi adapter can’t fulfill our requirements. That’s why we should have a special WiFi adapter that supports monitor mode and packet injection. So in this tutorial Kali Linux supported means not only supported it means the chipset has ability to support monitor mode and packet injection.

What is Monitor Mode

Network adapters, whether it is wired or wireless, are designed to only capture and process packets that are sent to them. When we want to sniff a wired connection and pick up all packets going over the wire, we put our wired network card in “promiscuous” mode.

In wireless technology, the equivalent is monitor mode. This enables us to see and manipulate all wireless traffic passing through the air around us. Without this ability, we are limited to using our WiFi adapter to only connect to wireless Access Points (APs) that accept and authenticate us. That is not what we are willing to settle for.
In the Aircrack-ng suite, we need to be able to use airodump-ng to collect or sniff data packets.

What is Packet Injection

Most WiFi attacks require that we are able to inject packets into the AP while, at the same time, capturing packets going over the air. Only a few WiFi adapters are capable of doing this.

WiFi adapter manufacturers are not looking to add extra features to their standard wireless adapters to suit penetration testers needs. Most wireless adapters built into your laptop are designed so that people can connect to WiFi and browse the web and send mails. We need something much more powerful and versatile than that.

If we can’t inject packets into the Access Point (in Aircrack-ng, this is the function of Aireplay-ng), then it really limits what we do.

If we are using Kali Linux and want to be a security tester or ethical hacker then a special WiFi adapter is a must have tool in our backpack. As per our own experience listed Alfa cards in this list are best USB wireless adapter for Kali Linux, going with them may be costly but they are really worth it. For more assistance comment below we reply each and every comment.

We are also in Twitter join us there. Our Telegram group also can help to choose the best WiFi adapter for hacking and Kali Linux.

Best USB WiFi Adapter For Kali Linux 2023 [Updated September]


Best WiFi Adapter for Kali Linux

The all new Kali Linux 2021.1 was rolling out and we can simply use it as our primary operating system because of the non-root user. The main benefit of using Kali Linux as primary OS is we got the hardware support. Yes, we can do our all penetration testing jobs with this Kali Linux 2021, but to play with wireless networks or WiFi we need some special USB WiFi adapters in Kali.
Best WiFi Adapter for Kali Linux

Here we have listed some best USB Wireless adapters Kali Linux in 2021. These WiFi adapters are 100% compatible with Kali Linux and supports monitor mode and packet injection, which will help a lot in WiFi penetration testing.

Best WiFi Adapter for Kali Linux

Sl
No.
WiFi
Adapter
Chipset
Best
for
Buy
1
AR9271
Good Old Friend
2
RT
3070
Best
in it’s Price Range
3
RT
3070
Compact
and Portable
4
RT
5572
Stylish
for the Beginners
5
RTL8812AU
Smart
Look & Advanced
6
RTL8814AU
Powerful & Premium
7
RT5372
Chip, Single Band

Alfa AWUS036NH

We are using this USB WiFi adapter from the BackTrack days (before releasing Kali Linux) and still we consider it as one of the best. For it’s long range signals we can do our penetration testing jobs from a long distance.

Alfa AWUS036NHA Kali Linux WiFi Adapter 2020

Alfa AWUS036NH is plug and play and compatible with any brand 802.11g or 802.11n router using 2.4 GHz wavelength and supports multi-stream & MIMO (multiple input multiple output) with high speed transfer TX data rate up to 150 MBPS. It also comes with a clip which can be used to attach this adapter on a laptop lid.

  1. Chipset: Atheros AR 9271.
  2. Compatible with any brand 802.11b, 802.11g or 802.11n router using 2.4 Ghz wave-length.
  3. Includes a 5 dBi omni directional antenna as well as a 7 dbi panel antenna.
  4. Supports security protocols: 64/128-bit WEP, WPA, WPA2, TKIP, AES.
  5. Compatible with Kali Linux RPi with monitor mode and packet injection.
  6. High transmitter power of 28 dBm – for long-rang and high gain WiFi.
https://www.amazon.com/Alfa-AWUS036NH-802-11g-Wireless-Long-Range/dp/B003YIFHJY/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036NHA&qid=1594882122&sr=8-6&linkCode=ll1&tag=adaptercart-20&linkId=2f09cf7cc9b84fcd2be61c590af1d25c&language=en_US

Alfa AWUS036NHA

Alfa again. Alfa provides the best WiFi adapters for Kali Linux. This adapter is the older version of Alfa AWUS036NH with Ralink RT3070 chipset. AWUS036NHA is the IEEE 802.11b/g/n Wireless USB adapter with 150 Mbps speed This is also compatible with IEEE 802.11b/g wireless devices at 54 Mbps.

Alfa AWUS036NH Kali Linux WiFi Adapter 2020

This plug and play WiFi adapter supports monitor mode and packet injection in any Linux distribution and Kali Linux. Alfa AWUS036NHA comes with a 4 inch 5 dBi screw-on swivel rubber antenna that can be removed and upgrade up to 9 dBi.

  1. Chipset: Ralink RT 3070.
  2. Comes with a 5 dBi omni directional antenna as well as a 7 dBi panel antenna.
  3. Supports security protocols: 64/128-bit wep, wpa, wpa2, tkip, aes
  4. Compatible with Kali Linux (Also in Raspberry Pi) with monitor mode and packet injection.
https://www.amazon.com/Alfa-AWUS036NH-802-11g-Wireless-Long-Range/dp/B003YIFHJY/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036NH&qid=1594870855&s=amazon-devices&sr=8-1&linkCode=ll1&tag=adaptercart-20&linkId=4c49c0097d6157190cf04122e27714ed&language=en_US

Alfa AWUS036NEH

This Alfa WiFi Adapter is compact and tiny, but it has a good range. It supports plug and play so connect it with Kali Linux machine and start playing with WiFi security. The antenna is detachable and makes it very portable. We have used this to build our portable hacking machine with Raspberry Pi and Kali Linux.

Alfa AWUS036NEH Kali Linux WiFi Adpater 2020

Alfa AWUS036NEH is the ultimate solution for going out and red teaming attacks. The long high gain WiFi antenna will give us enough range to capture even low signal wireless networks. This adapter is slim and doesn’t require a USB cable to use.

  1. Chipset: Ralink RT 3070.
  2. Supports monitor mode and packet injection on Kali Linux and Parrot Security on RPi.
  3. Compact and portable.
https://www.amazon.com/AWUS036NEH-Range-WIRELESS-802-11b-USBAdapter/dp/B0035OCVO6/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036NEH&qid=1594870918&sr=8-3&linkCode=ll1&tag=adaptercart-20&linkId=c6578f6fb090f86f9ee8917afba3199a&language=en_US

Panda PAU09 N600

Besides Alfa, Panda is also a good brand for WiFi adapters with monitor mode. Panda PAU09 is a good WiFi adapter to buy in 2020. This dual-band plug & play adapter is able to attack both 2.4 GHz as well as 5 GHz 802.11 ac/b/g/n WiFi networks.

Panda PAU09 WiFi adapter for monitor mode

This adapter comes with a USB docker and dual antennas, which looks really cool. It is also detachable into smaller parts. This adapter is reliable even on USB 3 and works great and fully supports both monitor mode and injection which is rare on a dual band wireless card out of the box.

  1. Chipset: Ralink RT5572.
  2. Supports monitor mode and packet injection on Kali Linux, Parrot Security even in RPi.
  3. 2 x 5dBi antenna.
  4. It comes with a USB stand with a 5 feet cable.
  5. Little bit of heating issue (not so much).
https://www.amazon.com/Panda-Wireless-PAU09-Adapter-Antennas/dp/B01LY35HGO/ref=as_li_ss_tl?dchild=1&keywords=Panda+PAU09&qid=1594870963&sr=8-1-spons&psc=1&spLa=ZW5jcnlwdGVkUXVhbGlmaWVyPUEzRUUwQjNVSkNGMEFIJmVuY3J5cHRlZElkPUEwODkwNzI3MkZHWUFNUTBRMlRTQSZlbmNyeXB0ZWRBZElkPUEwNzkxNzgzMTBaUEdDS05IUzdDTSZ3aWRnZXROYW1lPXNwX2F0ZiZhY3Rpb249Y2xpY2tSZWRpcmVjdCZkb05vdExvZ0NsaWNrPXRydWU=&linkCode=ll1&tag=adaptercart-20&linkId=d9d43db491c7cf14863cc99c1b8b7797&language=en_US

Alfa AWUS036ACH / AC1200

In Kali Linux 2017.1 update Kali Linux was released a significant update – support for RTL8812AU wireless chipset. Now Alfa AWUS036ACH is a BEAST. This is a premium WiFi adapter used by hackers and penetration testers. It comes with dual antennas and dual band technology (2.4 GHz 300 Mbps/5 GHz 867 Mbps) supports 802.11ac and a, b, g, n.

Alfa AWUS036ACH WiFi adapter for Kali Linux

These antennas are removable and if we require higher range, then we can connect an antenna with greater dbi value and use it as a long range WiFi link which makes this one of the best WiFi adapters. Also this adapter has an awesome look.

If budget is not an issue then this adapter is highly recommended.

  1. Chipset: RealTek RTL8812AU.
  2. Dual-band: 2.4 GHz and 5 GHz.
  3. Supports both monitor mode & packet injection on dual band.
  4. Premium quality with high price tag.
https://www.amazon.com/Alfa-Long-Range-Dual-Band-Wireless-External/dp/B00VEEBOPG/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036ACH&qid=1594871102&sr=8-3&linkCode=ll1&tag=adaptercart-20&linkId=928256b6b245a63277f865d406f44c02&language=en_US

Alfa AWUS1900 / AC1900

Now this is the beast, then why is it at last? It is last because of its high price range. But the price is totally worth it for this USB WiFi adapter. If the previous adapter was a beast then it is a monster. Alfa AWUS1900 has high-gain quad antenna that covers a really long range (500 ft in an open area).

This is a dual band WiFi adapter with high speed capability 2.4GHz [up to 600Mbps] & 5GHz [up to 1300Mbps]. It also has a USB 3.0 interface.

Alfa AWUS036ACH The best wifi adapter for hacking in Kali Linux

Monitor mode and packet injection supported with both bands and it will be very useful for serious penetration testers. We also can attach this on our laptop display with it’s screen clip provided with the box.


What we got in the box?

  • 1 x AWUS1900 Wi-Fi Adapter
  • 4 x Dual-band antennas
  • 1 x USB 3.0 cable
  • 1 x Screen clip
  • 1 x Installation DVD-Rom (doesn’t require on Kali Linux. Plug&Play)
  • A consistent solution for network congestion!
  1. Chipset: RealTek RTL8814AU.
  2. Dual-band: 2.4 GHz and 5 GHz.
  3. Supports both monitor mode & packet injection on dual band.
  4. Premium quality with high price tag.
  5. Very long range.
https://www.amazon.com/Alfa-AC1900-WiFi-Adapter-Long-Range/dp/B01MZD7Z76/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036ACH&qid=1594871169&sr=8-4&linkCode=ll1&tag=adaptercart-20&linkId=d62c81825eace1b0f09d0762e84881c4&language=en_US


Panda PAU 06

Yes, This low cost Panda PAU 06 WiFi adapter supports Monitor Mode and Packet Injections. But we really don’t suggest to buy this adapter if budget is not an issue.
panda pau 06 wifi adapter for Kali Linux
The main reason is this WiFi adapter doesn’t supports dual-band frequency (only supports 2.4GHz), it doesn’t supports 5GHz frequency.
This WiFi adapter comes with Ralink RT5372 chipset inside it. 802.11n standards supports 300MB per second maximum speed.
This adapter takes less power from computer, but other adapters doesn’t took too much power from system (this point is negligible).
panda pau 06 order on amazon

Extras

There are some more WiFi adapters that we did not cover because we didn’t test them on our hands. These WiFi adapters were owned by us and some of our friends so we got a chance to test these products. We didn’t listed some WiFi adapters like following:

Be Careful to choose from these, because we don’t know that they surely support monitor mode & packet injection or not. As per our own experience Alfa cards are the best in the case of WiFi Hacking.

How to Choose Best Wireless Adapter for Kali Linux 2020

Before
going through WiFi adapter brands let’s talk something about what kind
of WiFi adapter is best for Kali Linux. There are some requirements to
be a WiFi penetration testing wireless adapter.

  • Should support Monitor mode.

  • The ability to inject packets and capture packets simultaneously.

Here are the list of WiFi motherboards supports Monitor mode and Packet injection.

  • Atheros AR9271 (only supports 2.4 GHz).
  • Ralink RT3070.
  • Ralink RT3572.
  • Ralink RT5370N
  • Ralink RT5372.
  • Ralink RT5572.
  • RealTek 8187L.
  • RealTek RTL8812AU (RTL8812BU & Realtek8811AU doesn’t support monitor mode).
  • RealTek RTL8814AU

So
we need to choose WiFi Adapter for Kali Linux carefully. For an
Example, on the Internet lots of old and misleading articles that
describe TP Link N150 TL-WN722N is good for WiFi security testing. But it is not true. Actually it was.

TP Link N150 TL-WN722N newer models don't support Monitor Mode
TP Link N150 TL-WN722N newer models doesn’t work

The
TP Link N150 TL-WN722N’s previous versions support monitor mode. The
version 1 comes with Atheros AR9002U chipset and supports monitor mode.
Version 2 has the Realtek RTL8188EUS chipset and doesn’t support monitor
mode or packet injection. TP Link N150 TL-WN722N version 1 is not
available in the market right now. So clear these things and don’t get
trapped.

Which WiFi adapter is the best? Vote Please

 
pollcode.com free polls

WiFi Hacking in Kali Linux

Kali Linux is the most widely used penetration testing operating system of all time. It comes with lots of tools pre-installed for cyber security experts and ethical hackers. We can perform web application penetration testing, network attack as well as wireless auditing or WiFi hacking. We have already posted some lots of tutorials on our website and some good WiFi auditing tutorials like AirCrack-Ng.

Why Do We Use External USB WiFi Adapters in Kali Linux?

A WiFi adapter is a device that can be connected to our system and allows us to communicate with other devices over a wireless network. It is the WiFi chipset that allows our mobile phone laptop or other devices which allows us to connect to our WiFi network and access the internet or nearby devices.

But most of the Laptops and mobile phones come with inbuilt WiFi chipset so why do we need to connect an external WiFi adapter on our system ? Well the simple answer is our in-built WiFi hardware is not much capable to perform security testing in WiFi networks.Usually inbuilt WiFi adapters are low budget and not made for WiFi hacking, they don’t support monitor mode or packet injection.

If we are running Kali Linux on Virtual Machine then also the inbuilt WiFi Adapter doesn’t work for us. Not even in bridge mode. In that case we also need an external WiFi adapter to play with WiFi networks. A good external WiFi adapter is a must have tool for everyone who has interest in the cyber security field.

 
WSL2 installation of Kali Linux will not support any kind (Inbuilt or External) of Wi-Fi adapters.

Kali Linux Supported WiFi Adapters

Technically almost every WiFi adapter supports Kali Linux, but those are useless on WiFi hacking if they don’t support monitor mode and packet injection. Suppose, we buy a cheap WiFi adapter under $15 and use it to connect WiFi on Kali Linux. That will work for connecting to wireless networks but we can’t play with networks.

It doesn’t make sense, when we are using Kali Linux then we are penetration testers so a basic WiFi adapter can’t fulfill our requirements. That’s why we should have a special WiFi adapter that supports monitor mode and packet injection. So in this tutorial Kali Linux supported means not only supported it means the chipset has ability to support monitor mode and packet injection.

What is Monitor Mode

Network adapters, whether it is wired or wireless, are designed to only capture and process packets that are sent to them. When we want to sniff a wired connection and pick up all packets going over the wire, we put our wired network card in “promiscuous” mode.

In wireless technology, the equivalent is monitor mode. This enables us to see and manipulate all wireless traffic passing through the air around us. Without this ability, we are limited to using our WiFi adapter to only connect to wireless Access Points (APs) that accept and authenticate us. That is not what we are willing to settle for.
In the Aircrack-ng suite, we need to be able to use airodump-ng to collect or sniff data packets.

What is Packet Injection

Most WiFi attacks require that we are able to inject packets into the AP while, at the same time, capturing packets going over the air. Only a few WiFi adapters are capable of doing this.

WiFi adapter manufacturers are not looking to add extra features to their standard wireless adapters to suit penetration testers needs. Most wireless adapters built into your laptop are designed so that people can connect to WiFi and browse the web and send mails. We need something much more powerful and versatile than that.

If we can’t inject packets into the Access Point (in Aircrack-ng, this is the function of Aireplay-ng), then it really limits what we do.

If we are using Kali Linux and want to be a security tester or ethical hacker then a special WiFi adapter is a must have tool in our backpack. As per our own experience listed Alfa cards in this list are best USB wireless adapter for Kali Linux, going with them may be costly but they are really worth it. For more assistance comment below we reply each and every comment.

We are also in Twitter join us there. Our Telegram group also can help to choose the best WiFi adapter for hacking and Kali Linux.

Securing ERP Systems: Strategies & Threats in Modern Business Operations

| Vinjaram Prajapati| Netwrok Security As organizations transition to the most up-to-date ERP (Enterprise Resource Planning) systems, they must address security oversights. ERP systems encompass various elements in manufacturing, human resource, supply chain, procurement, inventory, and other departments. By consolidating business processes into integrated systems, ERP systems enable organizations to achieve greater efficiency, automation, and…

The post Securing ERP Systems: Strategies & Threats in Modern Business Operations appeared first on Cybersecurity Exchange.

Decoding Cybersecurity 2023: An In-Depth Chat with CISO Graham Thomson

| Graham Thomson| Cybersecurity In the ever-dynamic domain of modern-day threat landscapes, the conventional approach to security is limited and needs transformation using the infusion of intelligence from security data nodes, accompanied by an exceptional degree of agility. A swift and resolute trajectory for agile security has to be charted to help steer cyber security capabilities…

The post Decoding Cybersecurity 2023: An In-Depth Chat with CISO Graham Thomson appeared first on Cybersecurity Exchange.

Open Whatsapp chat
Whatsapp Us
Chat with us for faster replies.