Kali Linux

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security.

Fixing Font and Language Problems in Kali Linux

In our installation of Kali Linux 2023.3 (also in older version) we can see that if we see other language in browser then it is not readable easily. 

kali linux font promlem fixed

The occurrence of this issue is attributed to the absence of fonts for other languages in our Kali Linux system. In this tutorial, we will address the language and font problem in Kali Linux. Resolving this matter is a simple process – all that is required is downloading the fonts for the relevant languages and placing them in the correct location. That’s it.

First of all we need to download the language and fonts from the internet. We can copy the fonts from other Operating systems (Ubuntu and even from Windows).

We just uploaded the files as a zip file. It can be downloaded from this Google Drive link.

We have downloaded the file file as we can see in the following screenshot:

Kali Linux fonts zip file downloaded

Now we unzip this by using right click and choose “Extract Here“.

Extract Here

After finishing we can see that a folder called “Fonts” in our directory.

fonts directory

Now we just need to open the folder called “Fonts”, and we got all the files into the directory as we can see in the following screenshot:

Font files into the directory

We need to copy and paste these all files into /usr/share/fonts directory. For becoming a non-root user we can’t paste these files directly on the directory. We need to open the file manager with root permission.

So we need to close everything, and open a terminal. We need to type following command to open our file manager with root permission:

sudo thunar

After giving our sudo password we can see that our Thunar file manager opens with root permission.

Then we just need to go into the “Fonts” directory and select all and copy everything. We can use keyboard shortcuts CTRL+A and CTRL+C for this. 

all fonts for Kali Linux

Then we need to go to the /usr/share/fonts directory, and paste everything here by using CTRL+V (or anyway). That’s all.

Pasted fonts in required directory

We are done. Now we can open again Google’s homepage and see if it works or not?

Kali Linux fonts problem fixed
We can see that font problem is fixed now

It worked.

We also can copy these font files from a Windows computer. Those font files will be located on C:/Windows/Fonts directory. We can copy them on a USB drive and paste on Kali Linux it also will work.

we did it

Love our articles? Make sure to follow us to get all our articles directly on notification. We are also available on Twitter and GitHub, we post article updates there. To join our KaliLinuxIn family, join our Whatsapp Channel & Telegram Group. We are trying to build a community for Linux and Cybersecurity. For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.

How to Install Telegram and Signal on Kali Linux

WhatsApp is the most widely used messenger in the world. It has more than two billion active user base which is great. We have adopted WhatsApp in our life and we use this for our very personal works, like personal media shearing and chats. But there is a catch.

Why we can’t trust Whatsapp?

While WhatsApp is a popular messaging platform known for its end-to-end encryption, which theoretically provides a high level of security for private chats, there are still some reasons why individuals might have concerns about trusting the platform completely. Here are a few factors to consider:

Ownership by Facebook: WhatsApp is owned by Facebook, and there have been concerns about how user data is shared between the two platforms. While WhatsApp messages are end-to-end encrypted and Facebook claims not to have access to them, there have been changes to the privacy policy that allow for some data sharing between WhatsApp and Facebook.

Privacy Policy Changes: WhatsApp has updated its privacy policy in the past, leading to controversy and concerns about how user data is handled. While the end-to-end encryption remains intact, other data such as metadata, contacts, and account information may be collected and shared for various purposes.

Government Access: In some cases, governments may request access to user data for legal or security reasons. While WhatsApp claims not to have a backdoor for such access, the legal landscape can vary, and there have been instances of government requests for data.

So that’s pretty much clear that we need another platform from for our private message. Telegram and Signal is good alternative of Whatsapp. In this detailed article we are going to discuss how we can install Signal and Telegram on our Linux System, we are using Kali Linux here. But we can use the same method on any Debian based Linux distribution (Ubuntu, Mint, Elementary etc).

How to install telegram and signal on linux

Signal

Signal is an open-source privacy focused software for private/group messaging and calls. It can be the perfect alternative to WhatsApp. Signal has almost the same interface like WhatsApp. It has encryption and a lot of more privacy than WhatsApp. Even Edward Snowden and Elon Musk recommended using Signal.

Signal is available on various platforms. It is available for mobile devices Android and iOS. It also has desktop applications for Windows, Mac and Linux. We don’t give any link for Linux Download. We will show the process here.

How to install Signal on Linux

To install Signal on Linux we can use the following method.

First of all we need to Install Signal’s official public software signing key by using following commands one by one:

wget -O- https://updates.signal.org/desktop/apt/keys.asc |
sudo apt-key add -

The screenshot of the command is following:

Signal public software signing key

This might take some time and ask for the root password.

After this we need to add Signal’s repository to our list of repositories by using following command:

echo "deb [arch=amd64] https://updates.signal.org/desktop/apt xenial main" |
sudo tee -a /etc/apt/sources.list.d/signal-xenial.list

We can copy and paste this command to our terminal to add the repository.

Then we just need to update our system by using following command:

sudo apt-get update

After the updating process complete we can install Signal desktop app by using following command:

sudo apt install signal-desktop

This will take some time to download (111 MB) and install.

installing signal on linux

After finishing the process we can find Signal desktop applications on our application list.

Signal on our Linux system

Now we just need to link our phone’s Signal app with our PC by scanning the QR code. It’s not like the WhatsApp Web, because in WhatsApp Web our both devices need to connect to the internet. Here after scanning we can use our PC as a primary device.

Our chats are saved on our device not in their server (like WhatsApp) so we can’t see the mobile chats on the PC.

Telegram

Telegram is already a very popular messaging and media sharing platform. We don’t think it needs any special introduction. It also supports cross platform. It also has mobile and desktop versions.

It is also available for mobiles on Play store and app store. Also it is available for Windows, Mac and Linux (64bit and 32bit).

It is also open-source and the source code is available on their GitHub repository.

How to install Telegram on Linux

To download it on our Linux system we just need to download it from the official website. Then we can download it’s Linux version (we are in 64 bit).

It will download a tar.xz compressed file. After downloading it we can find it on our Downloads folder. We need to extract the compressed file and we got two binary files as we can see in the following screenshot:

Telegram binary files

Here, we just need to double click on the “Telegram” file and it will be started. We can use it as a separate Telegram account or we can link our mobile devices via QR code. It will show us desktop notification of new chats.

Telegram dektop on linux

Note: This installation of Telegram does not “install” the app on our system, but it will add a ‘Telegram’ app shortcut to our system app launcher/app menu. Just remember to not delete the binary file it links to!

There are some more privacy messengers on the market (Wikr, Utopia), but these are the most wanted. So we discussed these and their installation on Linux. We usually prefer Signal more than Telegram. Tell us about personal choice in the comment section.

Love our articles? Make sure to follow us to get all our articles directly on notification. We are also available on Twitter and GitHub, we post article updates there. To join our KaliLinuxIn family, join our Whatsapp Channel & Telegram Group. We are trying to build a community for Linux and Cybersecurity. For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.

Volatolity — Digial Forensic Testing of RAM on Kali Linux

In our some previous articles (Scalpel, Foremost etc) we have discussed how to can run digital forensics on hard disk drives. But data is not only stores there this included RAM and the swap partition, or paging, file, which is an area of the hard disk drive.

Now the issue is RAM’s data is very volatile, means the data in the RAM easily lost, when there are no electrical charge or current in the RAM chip. With the data on RAM being the most volatile, it ranks high in the order of volatility and must be forensically acquired and preserved as a matter of high priority.

volatility tutorial kali linux forensics testing of ram

Many types of data & forensics artifacts reside in Random Access Memory (RAM) and the paging file. They are might be login passwords, user information, running and hidden processes or even encrypted passwords are just some of the many types of interesting data that can be found when we run digital forensics test of RAM.

In our this article we use Volatility Framework to perform memory forensics on our Kali Linux system.

Volatility Framework is an open-source, cross-platform framework that comes with many useful plugins that provide us very good information from the snapshot of memory. This also known as memory dump.

The concept of Volatility is very old but it’s works like magic. Not only analyzing running and hidden processes, is also a very popular choice for malware analysis.

As we said Volatility Framework is a cross platform framework. It can be run on any OS (32 and 64 bit) that supports Python including:

  • Windows XP, 7, 8,8.1, and Windows 10.
  • Windows Server 2003, 2008, 2012/R2, and 2016.
  • Linux 2.6.11 – 4.2.3 (including Kali, Debian, Ubuntu, CentOS, and more).
  • macOS Leopard (10.5.x) and Snow Leopard (10.12.x) and newer.

Volatility supports several memory dump formats (both 32- and 64-bit), including:

  • Windows crash and hibernation dumps (even Windows 7 and earlier).
  • VirtualBox.
  • VMWare .vmem dump.
  • VMware saved state and suspended dumps—.vmss/.vmsn.
  • Raw physical memory—.dd.
  • Direct physical memory dump over IEEE 1394 FireWire.
  • Expert Witness Format (EWF)—.E01.
  • QEMU (Quick Emulator).

Even we can convert between these formats and boosts of being able use Volatility with other tools.

Before use Volatility Framework we need to create a memory dump for testing. We can use several tools such as FTK imager, Helix, LiME can be used to acquire the memory image or memory dump. Then it can be investigated and analyzed by the Volatility Framework.

For this tutorial we are going to use a Windows XP image (named cridex.vmem) which is downloaded from here. Volatility have uploaded lots of memory samples publicly available for testing there. We can use them for our practice with the Volatility Framework and enhance our skills. We can download as many as we like and we can use various plugins available in Volatility. In the following screenshot we can see that our dump image is saved on our Desktop for easy access.

memory dump file

Using Volatility in Kali Linux

Volatility Framework comes pre-installed with full Kali Linux image. We can see the help menu of this by running following command:

volatility -h

Then we got the help of Volatility Framework as we can see in the following screenshot:

volatility help menu on Kali Linux

If we scroll down a little bit on the help menu we can find the list of all plugins within Volatility Framework.

Volatility plugins list

This list comes in handy when performing analysis as each plugin comes with it’s own short description. In the following screenshot we can see a plugin with it’s description.

imageinfo plugin's description volatility

Gaining Information using Volatility

This imageinfo plugin will tell us about the image. The format for using plugins in Volatility is:

volatility -f [filename] [plugin] [options_if_required]

Now we have stored our image file on Desktop so first we change our working directory by using cd Desktop command. Then we run imageinfo plugin to check information of the image by applying following command:

volatility -f cridex.vmem imageinfo

In the following screenshot we can see the information about our image file.

volatility plugin imageinfo

In the above screenshot we can see some information about the image used, including the suggested operating system and Image Type (Service Pack), the Numbers of Processor used and the date and time of the image. Some valuable information we got from this image is listed:

  • WinXP: Windows XP.
  • SP3: Service Pack 3.
  • x86: 32 bit architecture.

We also can see the suggested profiles WinXPSP2x86 (Windows XP Service Pack 2×86), WinXPSP3x86 (Windows XP Service Pack 3×86) but in the image type section we can see that service pack is 3 so we can use “WinXPSP3x86” profile for our analysis.

Process Analysis using Volatility on Kali

To identify & link connected processes, their ID’s, running time and offset locations within the RAM image, we need these four plugins to get started:

  1. pslist
  2. pstree
  3. psscan
  4. psxview

1. Pslist Plugin on Volatility

This plugin or tool shows a list of all running processes, also it gives very crucial information like, Process ID (PID) and the Parent PID (PPID). Not only that it also shows the time when the processes started.

Let we run the pslist first then we explain the things. We use following command:

volatility --profile=WinXPSP3x86 -f cridex.vmem pslist

The following screenshot shows the output of the preceding command:

volatility pslist command kali linux
The Finding are discussed following

In the above screenshot we can see the System, winlogon.exe, services.exe, svchost.exe, and explorer.exe services are all started first and then followed by reader_sl.exe, alg.exe, and finally wuauclt.exe.

The PID identifies the process and the PPID identifies the parent of the process. Looking at the pslist output, we can see that the winlogon.exe process has a PID of 608 and a PPID of 368. The PPID’s of the services.exe and the lsass.exe processes (directly after the winlogon.exe process) are both 608, indicating that winlogon.exe is in fact the PPID for both services.exe and lsass.exe.

For those new to process IDs and processes themselves, a quick Google search can assist with identification and description information. It is also useful to become familiar with many of the startup processes in order to readily point out processes that may be unusual or suspect.

The timing and order of the processes should also be noted as these may assist us in investigations. In the above screenshot, we can see that several processes, including explorer.exe, spoolsv.exe, and reader_sl.exe, all started at the same time of 02:42:36 UTC+0000. We can also tell that explorer.exe is the PPID of reader_sl.exe.

In this analysis, we can see that there are two instance of wuauclt.exe with svchost.exe as the PPID.

2. Pstree Plugin on Voltility

pstree is another process identification command that can be used to list processes. pstree shows output the same list of processes as the pslist command did in previous, but identification is also used to know which one child process and which one is parent process.

To run pstree we use following command:

volatility --profile=WinXPSP3x86 -f cridex.vmem pstree

Following screenshot shows the output of the preceding command:

volatility pstree command on Kali Linux

In the above screenshot, the last two processor listed are explorer.exe and reader_sl.exe. The explorer.exe is not indented, while reader_sl is indented, indicating that sl_reader is the child process and explorer.exe is the parent process. This is how we can identify the parent process and child process.

3. Psscan Plugin on Volatility

With the help of pslist and pstree we have checked the running processes, now it’s time look for inactive and even hidden processes using psscan. Now this hidden processes may be caused by malwares (like rootkits), and they are well known for doing just that to evade discovery by users & antivirus programs.

To check the inactive process using psscan we can use following command:

volatility --profile=WinXPSP3x86 -f cridex.vmem psscan

The output of the command shows in the following screenshot:

psscan command in volatility

Now we can compare the outputs of both paslist and psscan to find any anomalies.

3. Psxview Plugin on Volatility

As with psscan, the psxview plugin is used to find and list hidden processes. With psxview however, a variety of scans are run, including pslist and psscan.

To run the psxview we apply following command:

volatility --profile=WinXPSP3x86 -f cridex.vmem psxview

The output of the command shows in the following screenshot:

psxview command in volatility

Analyzing Network Services & Connections using Volatility

Volatility can be used to find and analyze active, terminated, and hidden connections along with ports and processes. All the protocols are supported and Volatility also reveals details of ports used by the processes including the times the processes were started.

To do this we are going to use the following three commands:

  1. connections
  2. connscan
  3. sockets

1. Connection Plugin on Volatility

The connections command lists active connections at that time. It also displays local and remote IP with the ports and PID. The connection command can be used only for Windows XP and Microsoft 2003 server (both 32 bit and 64 bit).

To use the connections command in Volatility we can use following command:

volatility --profile=WinXPSP3x86 -f cridex.vmem connections

The following screenshot shows the output of the connections command and we can see the IP address (both local and remote) along with the port numbers and PID.

connections in volatility

2. Connscan Plugin on Volatility

The connections command displayed only on connection as active at that time. To see a list of connections that have been terminated, we can use the connscan command. This connscan command is also only for Windows XP and 2003 Server (both 32 bit and 64 bit) systems.

To use connscan we run the following command:

volatility --profile=WinXPSP3x86 -f cridex.vmem connscan

The screenshot of this command is following:

connscan on volatility

In the above screenshot we can see that same local address was previously connected to another Remote Address with the IP address 125.19.103.198 on port 8080. The PID of 1484 is proof that connection was made by the explorer.exe (tested on pslist earlier).

Here we got the Remote IP address. Now for more information we can search the IP address on some IP Look up web services like https://whatismyipaddress.com/ip-lookup or https://www.ip2location.com/demo. We got some additional information from there as we can see in the following screenshot.

searching for IP address

We can get IP details like, ISP (Internet Service Provider) name, Continent, Country and City. We also got a map co-ordinate of the city.

3. Sockets Plugin on Volatility

We use the sockets plugin to give additional connectivity information listening sockets.

To use sockets plugin we can use following command:

volatility --profile=WinXPSP3x86 -f cridex.vmem sockets

We can see the output of the command in the following screenshot:

Sokects plugin in volatility

We can see in the above that only UDP and TCP protocols are showing in this case. But sockets plugin supports all types of protocols.

Dynamic Link Libraries Analysis using Volatility

DDL a.k.a. Dynamic Link Libraries are only for Microfost (Windows & Servers). It contains code that can be used by multiple programs simultaneously.

Inspection of a process’s running DDLs and the version information of files and products may assist in correlating processes. Processes and DLL information should also be analyzed as they relate to the user accounts. For these tests we can use the following plugins:

  1. verinfo
  2. dlllist
  3. getsids

1. Verinfo plugin on Volatility

This plugin lists version information as we can see in the plugin name (verinfo) about PE (portable executable) files. The output of this file is usually quite lengthy and so can be run in a separate terminal, if we not wish to continuously scrool through the current terminal to review past plugin command lists and output.

We can use verinfo plugin by running following command:

volatility --profile=WinXPSP3x86 -f cridex.vmem verinfo

The screenshot of the command is following:

verinfo plugin in volatility

2. Dlllist plugin on Volatility

This dlllist plugin lists all running DLLs at that time in memory. DLLs are composed of code that can be used by multiple programs concurrently.

We can use the dlllist plugin by running the following command:

volatility --profile=WinXPSP3x86 -f cridex.vmem dlllist

The following screenshot shows the output of the command:

dlllist on volatility kali linux

3. Getsids plugin on Volatility

To identify all users we can use Security Identifier (SID). The getsids command has four very useful items in the order in which the processes were started (refer to pslist and pstree command screenshots).

To run the getsids we can use following command:

volatility --profile=WinXPSP3x86 -f cridex.vmem getsids

The screenshot of the command is following:

getsids on volatility

The format for the getsids plugin output is like following:

[Process] (PID) [SID] (User)

On the first line of the output we can see follwoing:

System (4): S-1-5-18 (Local System)

Here we explained in following bullets:

  • Process : System
  • PID : 4
  • SID : S-1-5-18
  • User : Local System

If the last number if SID is in a range of 500, that indicates the user with adminstratative privileges. For an example:

S-1-5-32-544 (Administrators)

Here we got something when we are scrolling down the getsids output, we can see that a user called Robert with an SID of S-1-5-21-789336058 (non-admin) has used started or accessed explorer.exe PID 1484.

Resgistry Analysis

Information about every users, settings, programs and the Windows operating system itself can be found within the registry. Even encrypted passwords can be found in the registry.

In the Windows registry analysis, we will be using the following two plugins.

  1. hivescan
  2. hivelist

1. Hivescan plugin on Volatility

This hivesan plugin display the physical locations of available registry hives.

To use this plugin we need to run following command:

volatility --profile=WinXPSP3x86 -f cridex.vmem hivescan

We can see the physical locations of available registry hives in the following screenshot:

hivescan on volatility

2. Hivelist plugin on Volatility

Hivelist plugin is used for more details (and helpful) information on registry hives and locations with RAM. This plugin shows the details of Virtual and Physical address along with the easier readable plaintext names and locations.

We use following command to run hivelist plugin on Volatility

volatility --profile=WinXPSP3x86 -f cridex.vmem hivelist

The output shows in the following screenshot:

hivelist on Volatility

In the above screenshot we can see information about vitual and physical address.

Password Dumping using Volatility

We know that Windows password stored on the SAM (Security Accounts Manager) file on Windows. This SAM file stores hashd passwords for usernames in Windows system. This file can’t be accessed by any user when the Windows system is on.

When we have used the hivelist command (previous screenshot) we have seen the SAM file if we carefully checked the output.

sam file on volatility
We can see the SAM file during using hivelist plugin

Timeline Investigation using Volatility

We can check timeline of all the events that took place when the image was acquired by using timeliner plugin on Volatility.

Although we have an idea of what took place within this scenario, many other dumps may be quite large and far more detailed and complex. The timeliner plugin will groups details by time and includes process, PID, process offser, DDLs used, registry details and other useful information.

To run timeliner command, we type the following command:

volatility --profile=WinXPSP3x86 -f cridex.vmem timeliner

The output shows in the following screenshot:

timeliner plugin on Volatility

This may produce long ouput and we need to scrool to see the full output.

Malware analysis

One of most important feature of Voatility is malfind plugin. This plugin is used to find, or at least direct us toward hints of malware that may have been injected into various processes.

The output of malfind plugin may be very lenghty so we should be run it in a separate terminal to avoid constant scrolling when reviewing the other plugin’s output.

The command used to run malfind pluin will be following:

volatility --profile=WinXPSP3x86 -f cridex.vmem malfind

We can see the output on the following screenshot:

malware analysis using volatility

We can see a very long output here. To be more specific we can use -p flag to analyse a specific PID. As we have discovered previously (pslist plugin), winlogon.exe is assigned to PID 608. To analyze this specific PID in malfind we use following command:

volatility --profile=WinXPSP3x86 -f cridex.vmem malfind -p 608

The output of the command shown in the following screenshot:

malfind on a specific PID

Final Thoughts

In this article, we looked at memory forensics and analysis using some of the many plugins available within the Volatility Framework on our Kali Linux system.

One of the first, and most important, steps in working with Volatility is choosing the profile that Volatility will use throughout the analysis. This profile tells Volatility Framework what type of operating system is being used. Once the profile was chosen, we were able to successfully perform process, network, registry, DLL, and even malware analysis using this versatile framework.

As we’ve seen, Volatility can perform several important functions in digital forensics and should be used together with other tools we’ve used previously to perform in-depth and detailed forensic analysis and investigations.

Be sure to download more publicly available memory images and samples to test our skills in this area. Experiment with as many plugins as we can and of course, be sure to document our findings and consider sharing them online.

This is how we can perform Digital forensics on RAM and the swap partition etc using our Kali Linux system with the help of Volatility Framework.

Love our articles? Make sure to follow us on Twitter and GitHub, we post article updates there. To join our KaliLinuxInfamily, join our Telegram Group & Whatsapp Channel. We are trying to build a community for Linux and Cybersecurity. For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.

Betting apps in Bangladesh review

Introduction betting apps in Bangladesh

Look nowhere else! We’ve put up a selection of the top betting apps to pique your interest in sports and thrill your senses. These apps provide an immersive and exciting tour into the world of online betting, covering everything from cricket to football and everything in between. Utilize these outstanding betting apps in Bangladesh to unleash the excitement and start the games.

What Online Betting App to Choose? The Decision is Yours!

Both mobile betting site apps and mobile versions offer special benefits tailored to Bangladeshi gamblers’ interests. In the end, the decision is a matter of taste. While some people might enjoy the exclusivity and convenience of mobile apps, others would value the accessibility and storage-friendliness of mobile versions.
Whichever choice you select, the world of online betting in Bangladesh is waiting for you. So go ahead, join the fun, and use the amazing betting app and mobile betting sites that are accessible to you to unleash your betting power. Make wise choices, place your bets, and let the excitement begin!

Melbet

Melbet thumbnail

Melbet takes the top spot on our list of the best betting apps in Bangladesh. With its user-friendly interface and a wide range of sports events, including cricket and football, Melbet offers an unforgettable betting experience. This betting app real money also provides competitive odds, live streaming, and enticing bonuses, ensuring maximum excitement for every bettor.

Bet365

In the realm of online betting, Bet365 is a well-known brand, and its online betting app comes up to the hype. Bet365 provides a seamless betting experience with its streamlined design, comprehensive coverage of sports markets, and live streaming options. There are numerous betting choices for fans of cricket, making it a popular app in Bangladesh for fervent gamblers.

Parimatch

Parimatch is a popular choice among bettors in Bangladesh, thanks to its attractive interface and a wide range of sports markets. From cricket matches to international football leagues, Parimatch covers it all. The app also offers exciting features such as in-play betting and cash-out options, adding an extra layer of thrill to your betting journey.

Dafabet

In Bangladesh, Dafabet’s mobile app offers an outstanding betting experience thanks to the niche it has carved out for itself in the betting market. Dafabet makes sure there is something for everyone by offering a wide variety of sports and betting markets, including cricket, football, basketball, and more. This betting app in Bangladesh is a favorite among gamblers due to its user-friendly interface and alluring promos.

Betway

Betway has gained popularity for its user-friendly interface, extensive sports coverage, and competitive odds. Whether you’re a cricket fan or a football enthusiast, Betway offers a seamless betting experience. The app also provides attractive bonuses and promotions, amplifying the thrill of every bet.

22Bet

22bet app

Another great betting app that meets the needs of Bangladeshi bettors is 22Bet. 22Bet guarantees a hassle-free betting experience with its simple interface and broad selection of sports markets. Additionally, the app offers tempting bonuses and promotions, making it a desirable option for frequent gamblers

1xBet

1xBet stands out with its vast selection of sports markets, including cricket, football, basketball, and more. The app also offers live streaming, allowing you to stay engaged with the action in real-time. With its user-friendly interface and diverse betting options, 1xBet guarantees an unforgettable betting journey.

MostBet

With a flawless and user-friendly mobile app for Bangladeshi bettors, MostBet is a rising star in the field of online betting. MostBet puts an exciting experience right at your fingertips with its comprehensive sports coverage and appealing odds. To improve your betting experience, the app also offers a user-friendly layout and tempting promotions.

Cricket Hero

Cricket Hero specializes in cricket betting, giving cricket enthusiasts in Bangladesh an immersive platform to indulge in their passion. With its user-friendly interface, in-depth statistics, and pre-match analysis, Cricket Hero provides valuable insights for informed betting decisions. Dive into the world of cricket betting with this exceptional app.

LeoVegas

LeoVegas is a well-known brand in the online betting industry, and its mobile app gives Bangladeshi bettors access to a large selection of sports markets. LeoVegas offers a variety of sports options, from football to cricket. To improve your betting experience, the app also offers a user-friendly layout and alluring promotions.

Betfair

Betfair is a popular choice among bettors worldwide, and its mobile app delivers a seamless betting experience in Bangladesh. With its innovative exchange platform, Betfair allows users to bet against each other, providing unique opportunities for higher odds. The app also features live streaming and a diverse range of sports markets.

Royal Panda

A top-notch betting app from Royal Panda mixes sports betting with a realistic casino environment. Royal Panda offers a wide choice of sports markets and a sizable number of casino games to gamblers seeking variety. The app is popular because to its slick appearance, simple UI, and alluring marketing.

Mobile Apps: A World of Possibilities at Your Fingertips

Imagine having a betting platform right in the palm of your hand, ready to deliver excitement whenever you desire. That’s what mobile apps offer to enthusiastic bettors in Bangladesh. Here’s what makes mobile apps a game-changer.

Seamless User Experience

Mobile apps provide a seamless and immersive user experience because they are made exclusively for mobile devices. These apps bring the excitement of betting to life with well designed interfaces and enhanced features. Mobile apps offer a user-friendly design that makes sure every tap is a step toward success, whether you’re betting on cricket events or exploring the world of virtual casinos.

Access Anytime, Anywhere

With mobile apps, you have the freedom to bet anytime, anywhere. Whether you’re waiting for the bus, lounging at home, or enjoying a break at work, these apps keep you connected to the world of online betting. Simply open the app, browse the available options, and place your bets with ease.

Exclusive Features

Mobile apps frequently provide unique features designed to improve your betting experience. These apps increase your excitement to a whole new level by providing live streaming of events like races and sports as well as in-app notifications for tailored offers and promotions. You won’t miss a beat thanks to push notifications that keep you updated on upcoming events and alluring bonuses.

Enhanced Security

Mobile apps prioritize your security, ensuring that your personal and financial information remains protected. These apps employ advanced encryption technology to keep your data safe and provide secure payment options for seamless transactions. Enjoy peace of mind as you place your bets without worrying about cyber threats.

Offline Access

This is where mobile apps really excel. Some betting applications let you view content offline, so you can look through odds and even place bets while not connected to the internet. Therefore, the thrill of gambling never gets old, even if you find yourself in a place with poor internet.

Mobile Versions of Betting Sites: Bet on the Go with Ease

For those who prefer a browser-based approach, mobile versions of betting sites provide a convenient and accessible option. Here’s what makes them a popular choice.

Universal Compatibility

Any mobile device with a browser, regardless of the operating system, can access mobile versions of betting sites. These versions let you wager while on the go without the need to download an app, whether you’re an Android or iPhone fan.

Instant Accessibility

No installation required! Accessing a mobile version of a betting site is as simple as typing the URL into your mobile browser. Within seconds, you’ll have access to an array of betting options and markets, ready to ignite your passion for betting.

Real-Time Updates

Instant updates from mobile betting sites ensure that you are always aware of the most recent odds, outcomes, and incentives. As you enjoy the exhilarating world of online betting, be informed with live scores, match analysis, and enticing offers.

Storage Space Friendly

Unlike mobile apps that take up valuable storage space on your device, mobile versions of betting sites operate within your browser. This means no additional downloads or storage concerns, allowing you to make the most of your device’s memory.

No Compromise on Features

Betting sites’ mobile versions provide a seamless user experience with features that are very similar to those of their desktop equivalents. Enjoy exploring a variety of betting options, making bets, and browsing through several markets—all of which are mobile-optimized.

Special Bonuses for Mobile Users in Bangladesh

Look no further! We’ve curated a list of the best betting apps in Bangladesh that will take your online casino experience to new heights. Get ready to dive into a world of excitement, as we unveil exclusive bonuses specially designed for mobile users. Brace yourself for an adrenaline-pumping adventure with these incredible betting apps!

Euro Palace Casino App

Utilize the Euro Palace Casino app to enjoy the height of elegance and magnificence. When you sign up, you’ll receive a unique bonus package as a mobile user in Bangladesh. Get ready for a regal gaming experience as you discover a variety of casino games at your convenience, from slots to table games.

Spin Casino App

Spin Casino is renowned for its captivating gameplay and generous rewards. As a mobile user in Bangladesh, you’ll have access to an exclusive bonus when you download the Spin Casino app. Immerse yourself in the world of high-quality graphics, seamless gameplay, and thrilling promotions that will keep you coming back for more.

Lucky Luke Casino App

The Lucky Luke Casino app will take you on a wild adventure, so buckle up. You will have the opportunity to receive a unique bonus as a mobile user in Bangladesh, which will launch you on an incredible gambling journey. Take advantage of special mobile bonuses while playing a wide variety of games, including slots, live casinos, and more.

Spin Samurai App

Enter the realm of the samurai with the Spin Samurai app and unlock exclusive bonuses reserved for mobile users in Bangladesh. Immerse yourself in a world of ancient warriors as you indulge in top-notch casino games. With thrilling features and a sleek interface, this app will transport you to a realm of excitement and rewards.

PlayAmo Casino App

Enter the world of PlayAmo Casino to have a rewarding adventure unlike any other. Mobile players in Bangladesh who download the PlayAmo Casino app can benefit from a unique bonus. This app has it all, guaranteeing you’re always entertained and earning big, from well-known slots to live dealer games.

1xSlot Casino App

As a mobile user in Bangladesh, you’re in for a treat with the 1xSlot Casino app. Get ready to claim an exclusive bonus that will boost your gaming experience from the moment you sign up. With thousands of games at your fingertips, including slots, table games, and live casinos, entertainment is guaranteed around the clock.

Just Spin Casino App

Enter the world of Just Spin Casino and indulge in a mobile betting experience like no other. As a mobile user in Bangladesh, you’ll unlock a special bonus tailor-made for you. Explore a wide array of games, from classic favorites to innovative new releases, and let the excitement unfold with every spin.

Conclusion betting site in Bangladesh

Today, download these outstanding betting applications in Bangladesh to take advantage of exclusive incentives that will make your mobile experience even more profitable. Take advantage of the chance and start playing to experience the thrill of online betting!

Facebook Account Hacking — The Best 9 Methods

So, we have searched for Facebook account hacking. Almost all new comer in hacking field wants to hack Facebook or Instagram account or Instagram or others Wi-Fi password, this is the main priority of every noobies. After ending this tutorial we will have a clear idea on Facebook hacking in depth. Not only just about Facebook, this tutorial applies on social media accounts like Instagram, Facebook, Twitter, Snapchat etc.

Facebook Instagram account hacking

First off all we have to clear the truth that we simply can’t hack Facebook or Instagram. But when we search on Google there have a lots of free tools that giving us password of any Facebook user by just typing user’s email address. If you tried this kind of tools, then you are not on the general level of stupidity. Congratulations, you have achieved a higher level of stupidity. Come on, if this was so easy then Facebook needs to shut down their business.

fake facebook hacking sites

When some sites or tool says it can hack Facebook passwords by just typing username or e-mail id you should understand that it is fake. They all have some common  things which are following :

  • All have very user-friendly interface. We just need to type user-id and click on hack.
  • Then it will show that the password is successfully cracked, but they will not revel the password.
  • All have links which will lead you to a survey or some annoying ads even may be say to download malicious software.
  • All are 100% not working.

Then what does actually meaning of Facebook hacking. Many of us are mislead by the term of hacking. They think hacking means steal someone’s password and gaining unauthorized access but hacking is so much more.
When we try to learn hacking Facebook we need to understand some things how Facebook works means understand the functioning of the website, find about Facebook’s database management systems, scripts used, use of cookies, language use to build the website.
Then need to find out vulnerabilities in the the website in our case that is Facebook or Instagram.
Then need to code exploits to break through the obstacles and gain privileges into Facebook’s system, using suitable payloads. Then we need to check their database and the passwords will be encrypted in Facebook’s own way, we need to decrypt the passwords, then the last step is to set a backdoor for easy access next time, and we must need to clear our traces so that we don’t get caught.
Believe us, not everyone can do this, means we read some blogs and learned much things on hacking and Kali Linux, that is not enough for Facebook Hacking. So, the conclusion is that hacking Facebook is a real big deal, not everyone’s cup of tea. Even elite level hackers can’t do it. Nothing is impossible but hacking Facebook in above way is practically very close to impossible.

But wait, here we are talking like this, but that kid next door claims he can get Facebook password of anyone, and he is good, but not “code a exploit for Facebook” good, no not that kind good. This is where the social engineering steps in.
With time the level of security in technology fields are getting stronger. The encryption has reached to the unbeatable stage with 256 bit encryption, cracking a password will take practically forever (thousands of years). But it is very easy to make fool a human brain.

Humans are the weakest point in any security system.

Humans are normally stupid, not really, a better word would ignorant, they don’t aware how stuff works. Most of users have no idea on what Facebook or Instagram is doing for their account’s security, and they easily ruin each and everything of Facebook’s/Instagram’s effort to protect their privacy by their carelessness.
So, how our Facebook or Instagram accounts can be hacked and how we can be safe ?

Here is some Facebook and Instagram hacking method and techniques to be safe.

1. Phishing

Phishing is the most common method to terminate someone’s Facebook account. The most popular type of phishing is creating a fake login page, and send the link of page by e-mail or SMS or social media. The login page will look exactly like the Facebook login page.

facebook phishing
Check the URL please. It’s not real Facebook

If the victim logs in, the credentials (id and password) will be sent to attacker not in real Facebook. This process is a bit difficult because we need to host a website and create a login page. But some tools really made it kids play. We have some tutorials which makes phishing very easy. Tools like Modlishka can even bypass two factor authentication on a phishing attack. Check following :

How to be safe from Phishing?

  • We should not click on any link through email/website/chatroom or text messages etc.
  • we need to check the link is driving to original Facebook, mean to say check the links is https://www.facebook.com/ or not. If not and the page is looking like Facebook like the above picture, then this is a phishing page.
  • Sometimes phishing links hided with normal looking genuine links. To know more read our hide phishing URL article.
  • Windows user should use anti-virus and web-security software , like norton or McAfee . Linux user should take care before clicking unknown links.

2. Keylogger

Keyloggers works can be simply understand by it’s name. Yes it logs all the key strokes on the keyboard that user makes, without their knowledge. When user types their username and password keyloggers capture it.

hardware keylogger
Hardware Keylogger

Keylogger are generally two types “software keylogger” and “hardware keylogger”.

  • Software Keylogger:- Software keylogger is a program has to be download (or send by any way) and install on the the victim’s computer or mobile phone. It will automatically start capturing the keystrokes of keyboard. After device turned on this program starts it’s work, and runs in background to be undetected. Software keyloggers sends the details of key strokes to the attacker by email.
  • Hardware Keylogger:- The work is same as software keylogger but method is different. Hardware keylogger is a USB/ps2 tool that connects between USB keyboard and  the computer. The USB port of keyboard is plugged with this hardware and then it connects to the computer. It capture and saves the keystrokes in it’s inbuilt memory, and attacker need physical access to victim’s computer. Some premium hardware keyloggers have Wi-Fi enabled which can email captured keystrokes or can be accessed remotely over Wi-Fi.

How to be safe from Keyloggers ?

  • Use a firewall. Software keyloggers usually send information through the internet, so a firewall will monitor our computer’s online activity and find out if anything suspicious.
  • Installing anti-virus or anti-malware is good for windows users to detect software keyloggers.
  • Shouldn’t use or download third party programs or apps. It may be embed with malicious apps like keylogger or any other payload.
  • Now this is very easy to be safe from hardware keylogger. We need to be aware for it, that someone could not plant a USB hardware on our computer.

 3. Reset The Password/Recover Account

Resetting the password is the easiest method to hack someone’s Facebook account. This will be very easy if the attacker is victim’s friend or personally know the victim. Attackers need to know victim’s email id, then they click on “Forgot Password” and type victim’s email. When the account comes up they click on “This is my account“.

Then if it asks to reset the password by the email. This will not work for the attacker. The attacker need to choose “No longer have access to these ?

Then depending on Facebook’s recent policy attacker might need to choose the pictures of friends uploaded or answer the security question or type email that isn’t linked any Facebook account.
In this method of Facebook hacking if attacker is a close friend of victim then it will be grate for him. Attacker just need to make an educated guess.

How to be safe from recover account?

  • we should use an fresh email address specially for Facebook account and we never show that email id on Facebook profile. We never publish that email id.
  • When we choose the security question and answer we need to make it difficult that no one can figure it out by know us personally or checking our Facebook posts. No pet names neither anniversaries, not even the names of best teacher. These questions are very easy for guessing and known personalities.

4. Hacking the Email

If the attacker terminate our email address then he can easily access our Facebook account by just resetting our Facebook password.
But how attacker can get into our email address ? By phishing or any other social engineering attacker can get the password of our mail address.

How to be safe from E-mail hacking ?

  • We need a special care at mail id like Facebook accounts.
  • Using a special email for Facebook would be batter. We shouldn’t tell anyone our that email id.

5. Easy Passwords

Peoples are getting smarter, now these days very few people choose 12345678 or 00000000 as password. But for easily remember they choose easy passwords, like birthday, old or current mobile numbers, nicknames. These type of passwords are very easily hacked.

How to be safe from easy passwords?

  • First we should choose an uncommon password. A perfect password will be 13 characters long or more, it must contains some upper case and lower case letters and some numbers and one or more special character like @, *, #, ? etc. Here is a beautiful guidance on choosing secure passwords Click Here.
  • We should not write down our password or any personal information anywhere, some hackers check dustbins for personal information.

6. Man in the Middle

If attacker get close to his target, he can use man in the middle attack (MITM) by creating a free fake Wi-Fi network, When target connects with his network attacker can steal credentials. Tools like Wi-Fi Pumpkin makes easy to creating rouge Wi-Fi access point.

mitm
Man-In-The-Middle Image Copyright researchgate.net

 

Once victim connects to that Wi-Fi attacker can inspect the data packets sends and receives between Facebook and the user. Because all data is trafficking through attackers Wi-Fi. Tools like Wireshark and Ettercap may helps a lot.

How to be safe from MITM ?

  • Don’t connect to any open and unsecured Wi-Fi networks.
  • Don’t connect to any network that are out of place. May be we can see “Google Starbucks” when there is no Starbucks near. Attacker knows that our devices will connects automatically to our used same named networks.
  • If we got trouble connecting ton our own Wi-Fi, then we need to look at our Wi-Fi list of nearby, If there are any copy of our Wi-Fi network, it might be the attacker using Evil-Twin or any other same types of attacks.
  • If our router asks to enter password for firmware upgrade then it might be someone trying to get our credentials. How attackers are able to do it ? Read our this tutorial.

7. Looking for Passwords

Our Facebook can be hacked if someone who is peeping from behind, watching us type our passwords.

Another way of looking password is checking the victim’s personal computer physically. A common man always saves the username and the password in the browser in his personal computer for easy access next time, but the password can be seen very easily if attacker have access to victim’s personal computer. Attacker will check the advanced settings and privacy section of the browser.

How to be safe from this?

  • Be careful while typing passwords, is anyone looking at our keyboard or is there any camera behind ?
  • If we are saving our credentials in browser then we need to make our personal computer personal, for better result we recommend to not save password in browser because they also can be stolen remotely by using malicious web apps.
  • Stay away from typing our password on public place or logging our social media account on public device (like cybercafe etc).

8. Low Security Websites

Here the question comes how our Facebook account can be hacked by a low security website ?  Again we need to scan human’s brain. Most of common internet user have accounts in multiple websites. To remember passwords easily users use same passwords everywhere.
Here is a chance if any old (not updated) or low security website’s database got hacked then the attacker can try those hacked passwords to log in our Facebook account.

How to be safe from low security websites?

  • Choose different passwords for different websites.
  • Must choose an unique long password for e-mail, Facebook and other social media.

9. Viruses or Malware

Some times in our devices such as phone and computer may be infected with malicious software like virus, malwares or spywares. These types of apps sends our all saved passwords and cookies in browsers to the hacker. In this way our accounts can be terminated.

How to be safe from viruses?

  • We should not download 3rd party applications, because hackers can bind a malicious application in a normal looking application. We should always download from the official app store.
  • We should not click on any suspicious link.
  • If we are using Windows PC then we should buy a good antivirus, anti-spyware, antimalware for our computer, and keep updating it.

So, this is how our Facebook account got hacked. From this tutorial we learned how to be safe, and Facebook hacking is very easy if the user is careless. There are some zero day hacking. Great hackers able to find vulnerabilities in Facebook or Instagram but we don’t need care for this. Facebook developers will fix it as soon as possible. Zero day attackers normally targets the celebrates because zero day attacks is the code exploit attacks that we talked on the starting of this tutorial. This type of hacks needs high end skills and hard works, for this they normally don’t choose normal users they targets well known personalities or celebs.

We need to make our Facebook stronger. Follow our provided steps and be safe from Facebook hacking.

This tutorial is for new learners who is new in this field. Everyone should have an clear idea how Facebook, Instagram and other social media account can be hacked and how to be safe. This tutorial is for educational purpose only. Hacking Facebook, Instagram or any other account is a serious crime. If anyone do any illegal activity then we are not responsible for that.

Love our writings? Make sure to follow us on Twitter and GitHub, we post article updates there.

To join our family, join our Telegram Group. We are trying to build a community for Linux and Cybersecurity.

For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.

Best USB WiFi Adapter For Kali Linux 2023 [Updated August]


Best WiFi Adapter for Kali Linux

The all new Kali Linux 2022.2 was rolling out and we can simply use it as our primary operating system because of the non-root user. The main benefit of using Kali Linux as primary OS is we got the hardware support. Yes, we can do our all penetration testing jobs with this Kali Linux 2022, but to play with wireless networks or WiFi we need some special USB WiFi adapters in Kali.
Best WiFi Adapter for Kali Linux

Here we have listed some best USB Wireless adapters Kali Linux in 2021. These WiFi adapters are 100% compatible with Kali Linux and supports monitor mode and packet injection, which will help a lot in WiFi penetration testing.

Best WiFi Adapter for Kali Linux

Sl
No.
WiFi
Adapter
Chipset
Best
for
Buy
1
AR9271
Good Old Friend
2
AR9002U/RTL8188EUS
Single Band for Beginners
3
RTL8821AU
Best in Budget
4
RT
3070
Best
in it’s Price Range
5
RT
3070
Compact
and Portable
6
RT
5572
Stylish
for the Beginners
5
RTL8812AU
Smart
Look & Advanced
6
RTL8814AU
Powerful & Premium
7
RT5372
Chip, Single Band

Alfa AWUS036NH

We are using this USB WiFi adapter from the BackTrack days (before releasing Kali Linux) and still we consider it as one of the best. For it’s long range signals we can do our penetration testing jobs from a long distance.

Alfa AWUS036NHA Kali Linux WiFi Adapter 2020

Alfa AWUS036NH is plug and play and compatible with any brand 802.11g or 802.11n router using 2.4 GHz wavelength and supports multi-stream & MIMO (multiple input multiple output) with high speed transfer TX data rate up to 150 MBPS. It also comes with a clip which can be used to attach this adapter on a laptop lid.

  1. Chipset: Atheros AR 9271.
  2. Compatible with any brand 802.11b, 802.11g or 802.11n router using 2.4 Ghz wave-length.
  3. Includes a 5 dBi omni directional antenna as well as a 7 dbi panel antenna.
  4. Supports security protocols: 64/128-bit WEP, WPA, WPA2, TKIP, AES.
  5. Compatible with Kali Linux RPi with monitor mode and packet injection.
  6. High transmitter power of 28 dBm – for long-rang and high gain WiFi.
https://www.amazon.com/Alfa-AWUS036NH-802-11g-Wireless-Long-Range/dp/B003YIFHJY/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036NHA&qid=1594882122&sr=8-6&linkCode=ll1&tag=adaptercart-20&linkId=2f09cf7cc9b84fcd2be61c590af1d25c&language=en_US
TP-Link WN722N was very popular WiFi adapter for cybersecurity students. But after relesing the version 2 and 3, it is not so popular now, because it doesn’t support monitor mode and packet injection directly. But in it’s price range it is easy buy. This WiFi adapter have a detachable antenna which makes it very portable.
tp link wn722n wifi adapter

TP-LinkWN722N have AR9002U chipset on it’s version 1 and RTL8188EUS chipset on version 2/3 We have an article to use TP-Link WN722N Version 2 and 3 for monitor mode and packet injection on Kali Linux.

  1. Chipset: AR9002U/RTL8188EUS.
  2. Compatible with 2.4 Ghz band only.
  3. 3 dBi onmi directional & detachable antenna.

We need to remember one thing that this adapter’s version 2 and 3 didn’t support Monitor Mode and Packet Injection directly we need a tweaking on it as we discussed on this article.

https://www.amazon.com/Alfa-AWUS036NH-802-11g-Wireless-Long-Range/dp/B003YIFHJY/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036NHA&qid=1594882122&sr=8-6&linkCode=ll1&tag=adaptercart-20&linkId=2f09cf7cc9b84fcd2be61c590af1d25c&language=en_US

TP-Link AC600/T2U Plus

Here comes the real budget king. This TP-Link AC600 or T2U Plus has really proven itself with monitor mode, packet injection and soft AP support. This WiFi adapter is not plug and play on Kali Linux. We just need to set the driver for TP-Lnik AC600 on Kali Linux.

tplink ac 600tplink t2u plus wifi adapter on kali linux

It comes with a fixed 5dBi antenna which can be 180° rotatable. In this price segment it supports monitor mode on both 2.4 Ghz and 5 Ghz networks. It can be the best choice for ethical hacking students. It has lots of features in this budget.

  1. Chipset: RTL8821AU.
  2. Dual band monitor mode support.
  3. Fixed Antenna

It also require a very little bit of tweaking to make it work on Kali Linux. All about it we had already discussed on our previous article. In our opinion go with this WiFi adapter when have a tight budget, because it’s build quality is not like the Alfa Cards.

https://www.amazon.com/Alfa-AWUS036NH-802-11g-Wireless-Long-Range/dp/B003YIFHJY/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036NHA&qid=1594882122&sr=8-6&linkCode=ll1&tag=adaptercart-20&linkId=2f09cf7cc9b84fcd2be61c590af1d25c&language=en_US

Alfa AWUS036NHA

Alfa again. Alfa provides the best WiFi adapters for Kali Linux. This adapter is the older version of Alfa AWUS036NH with Ralink RT3070 chipset. AWUS036NHA is the IEEE 802.11b/g/n Wireless USB adapter with 150 Mbps speed This is also compatible with IEEE 802.11b/g wireless devices at 54 Mbps.

Alfa AWUS036NH Kali Linux WiFi Adapter 2020

This plug and play WiFi adapter supports monitor mode and packet injection in any Linux distribution and Kali Linux. Alfa AWUS036NHA comes with a 4 inch 5 dBi screw-on swivel rubber antenna that can be removed and upgrade up to 9 dBi.

  1. Chipset: Ralink RT 3070.
  2. Comes with a 5 dBi omni directional antenna as well as a 7 dBi panel antenna.
  3. Supports security protocols: 64/128-bit wep, wpa, wpa2, tkip, aes
  4. Compatible with Kali Linux (Also in Raspberry Pi) with monitor mode and packet injection.
https://www.amazon.com/Alfa-AWUS036NH-802-11g-Wireless-Long-Range/dp/B003YIFHJY/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036NH&qid=1594870855&s=amazon-devices&sr=8-1&linkCode=ll1&tag=adaptercart-20&linkId=4c49c0097d6157190cf04122e27714ed&language=en_US

Alfa AWUS036NEH

This Alfa WiFi Adapter is compact and tiny, but it has a good range. It supports plug and play so connect it with Kali Linux machine and start playing with WiFi security. The antenna is detachable and makes it very portable. We have used this to build our portable hacking machine with Raspberry Pi and Kali Linux.

Alfa AWUS036NEH Kali Linux WiFi Adpater 2020

Alfa AWUS036NEH is the ultimate solution for going out and red teaming attacks. The long high gain WiFi antenna will give us enough range to capture even low signal wireless networks. This adapter is slim and doesn’t require a USB cable to use.

  1. Chipset: Ralink RT 3070.
  2. Supports monitor mode and packet injection on Kali Linux and Parrot Security on RPi.
  3. Compact and portable.
https://www.amazon.com/AWUS036NEH-Range-WIRELESS-802-11b-USBAdapter/dp/B0035OCVO6/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036NEH&qid=1594870918&sr=8-3&linkCode=ll1&tag=adaptercart-20&linkId=c6578f6fb090f86f9ee8917afba3199a&language=en_US

Panda PAU09 N600

Besides Alfa, Panda is also a good brand for WiFi adapters with monitor mode. Panda PAU09 is a good WiFi adapter to buy in 2020. This dual-band plug & play adapter is able to attack both 2.4 GHz as well as 5 GHz 802.11 ac/b/g/n WiFi networks.

Panda PAU09 WiFi adapter for monitor mode

This adapter comes with a USB docker and dual antennas, which looks really cool. It is also detachable into smaller parts. This adapter is reliable even on USB 3 and works great and fully supports both monitor mode and injection which is rare on a dual band wireless card out of the box.

  1. Chipset: Ralink RT5572.
  2. Supports monitor mode and packet injection on Kali Linux, Parrot Security even in RPi.
  3. 2 x 5dBi antenna.
  4. It comes with a USB stand with a 5 feet cable.
  5. Little bit of heating issue (not so much).
https://www.amazon.com/Panda-Wireless-PAU09-Adapter-Antennas/dp/B01LY35HGO/ref=as_li_ss_tl?dchild=1&keywords=Panda+PAU09&qid=1594870963&sr=8-1-spons&psc=1&spLa=ZW5jcnlwdGVkUXVhbGlmaWVyPUEzRUUwQjNVSkNGMEFIJmVuY3J5cHRlZElkPUEwODkwNzI3MkZHWUFNUTBRMlRTQSZlbmNyeXB0ZWRBZElkPUEwNzkxNzgzMTBaUEdDS05IUzdDTSZ3aWRnZXROYW1lPXNwX2F0ZiZhY3Rpb249Y2xpY2tSZWRpcmVjdCZkb05vdExvZ0NsaWNrPXRydWU=&linkCode=ll1&tag=adaptercart-20&linkId=d9d43db491c7cf14863cc99c1b8b7797&language=en_US

Alfa AWUS036ACH / AC1200

In Kali Linux 2017.1 update Kali Linux was released a significant update – support for RTL8812AU wireless chipset. Now Alfa AWUS036ACH is a BEAST. This is a premium WiFi adapter used by hackers and penetration testers. It comes with dual antennas and dual band technology (2.4 GHz 300 Mbps/5 GHz 867 Mbps) supports 802.11ac and a, b, g, n.

Alfa AWUS036ACH WiFi adapter for Kali Linux

These antennas are removable and if we require higher range, then we can connect an antenna with greater dbi value and use it as a long range WiFi link which makes this one of the best WiFi adapters. Also this adapter has an awesome look.
If budget is not an issue then this adapter is highly recommended.

  1. Chipset: RealTek RTL8812AU.
  2. Dual-band: 2.4 GHz and 5 GHz.
  3. Supports both monitor mode & packet injection on dual band.
  4. Premium quality with high price tag.
https://www.amazon.com/Alfa-Long-Range-Dual-Band-Wireless-External/dp/B00VEEBOPG/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036ACH&qid=1594871102&sr=8-3&linkCode=ll1&tag=adaptercart-20&linkId=928256b6b245a63277f865d406f44c02&language=en_US

Alfa AWUS1900 / AC1900

Now this is the beast, then why is it at last? It is last because of its high price range. But the price is totally worth it for this USB WiFi adapter. If the previous adapter was a beast then it is a monster. Alfa AWUS1900 has high-gain quad antenna that covers a really long range (500 ft in an open area).

This is a dual band WiFi adapter with high speed capability 2.4GHz [up to 600Mbps] & 5GHz [up to 1300Mbps]. It also has a USB 3.0 interface.

Alfa AWUS036ACH The best wifi adapter for hacking in Kali Linux

Monitor mode and packet injection supported with both bands and it will be very useful for serious penetration testers. We also can attach this on our laptop display with it’s screen clip provided with the box.


What we got in the box?

  • 1 x AWUS1900 Wi-Fi Adapter
  • 4 x Dual-band antennas
  • 1 x USB 3.0 cable
  • 1 x Screen clip
  • 1 x Installation DVD-Rom (doesn’t require on Kali Linux. Plug&Play)
  • A consistent solution for network congestion!
  1. Chipset: RealTek RTL8814AU.
  2. Dual-band: 2.4 GHz and 5 GHz.
  3. Supports both monitor mode & packet injection on dual band.
  4. Premium quality with high price tag.
  5. Very long range.
https://www.amazon.com/Alfa-AC1900-WiFi-Adapter-Long-Range/dp/B01MZD7Z76/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036ACH&qid=1594871169&sr=8-4&linkCode=ll1&tag=adaptercart-20&linkId=d62c81825eace1b0f09d0762e84881c4&language=en_US


Panda PAU 06

Yes, This low cost Panda PAU 06 WiFi adapter supports Monitor Mode and Packet Injections. But we really don’t suggest to buy this adapter if budget is not an issue.
panda pau 06 wifi adapter for Kali Linux
The main reason is this WiFi adapter doesn’t supports dual-band frequency (only supports 2.4GHz), it doesn’t supports 5GHz frequency.
This WiFi adapter comes with Ralink RT5372 chipset inside it. 802.11n standards supports 300MB per second maximum speed.
This adapter takes less power from computer, but other adapters doesn’t took too much power from system (this point is negligible).
panda pau 06 order on amazon

Extras

There are some more WiFi adapters that we did not cover because we didn’t test them on our hands. These WiFi adapters were owned by us and some of our friends so we got a chance to test these products.Be Careful to choose from unofficial sellers, because sometimes they sell exactly same model with a cheaper chipset which surely not support monitor mode neighter packet injection. As per our own experience Alfa cards are the best in the case of WiFi Hacking.

How to Choose Best Wireless Adapter for Kali Linux 2020

Before
going through WiFi adapter brands let’s talk something about what kind
of WiFi adapter is best for Kali Linux. There are some requirements to
be a WiFi penetration testing wireless adapter.

  • Should support Monitor mode.

  • The ability to inject packets and capture packets simultaneously.

Here are the list of WiFi motherboards supports Monitor mode and Packet injection.

  • Atheros AR9271 (only supports 2.4 GHz).
  • Ralink RT3070.
  • Ralink RT3572.
  • Ralink RT5370N
  • Ralink RT5372.
  • Ralink RT5572.
  • RealTek 8187L.
  • RealTek RTL8812AU (RTL8812BU & Realtek8811AU doesn’t support monitor mode).
  • RealTek RTL8814AU
  • RTL8188EUS (requires modified driver)
  • RTL8821AU (require some installations)

So
we need to choose WiFi Adapter for Kali Linux carefully. For an
Example, on the Internet lots of old and misleading articles that
describe TP Link N150 TL-WN722N is good for WiFi security testing. But it is not totally true. Actually it was.The
TP Link N150 TL-WN722N’s previous versions support monitor mode. The
version 1 comes with Atheros AR9002U chipset and supports monitor mode.
Version 2 and 3 has the Realtek RTL8188EUS chipset and requires some modification on it’s driver then we can use it. TP Link N150 TL-WN722N version 1 is not
available in the market right now. So clear these things and don’t get
trapped.

Which WiFi adapter you like the most for Kali Linux?

 

WiFi Hacking in Kali Linux

Kali Linux is the most widely used penetration testing operating system of all time. It comes with lots of tools pre-installed for cyber security experts and ethical hackers. We can perform web application penetration testing, network attack as well as wireless auditing or WiFi hacking. We have already posted some lots of tutorials on our website and some good WiFi auditing tutorials like AirCrack-Ng.

Why Do We Use External USB WiFi Adapters in Kali Linux?

A WiFi adapter is a device that can be connected to our system and allows us to communicate with other devices over a wireless network. It is the WiFi chipset that allows our mobile phone laptop or other devices which allows us to connect to our WiFi network and access the internet or nearby devices.

But most of the Laptops and mobile phones come with inbuilt WiFi chipset so why do we need to connect an external WiFi adapter on our system ? Well the simple answer is our in-built WiFi hardware is not much capable to perform security testing in WiFi networks.Usually inbuilt WiFi adapters are low budget and not made for WiFi hacking, they don’t support monitor mode or packet injection.

If we are running Kali Linux on Virtual Machine then also the inbuilt WiFi Adapter doesn’t work for us. Not even in bridge mode. In that case we also need an external WiFi adapter to play with WiFi networks. A good external WiFi adapter is a must have tool for everyone who has interest in the cyber security field.

 
WSL2 installation of Kali Linux will not support any kind (Inbuilt or External) of Wi-Fi adapters.

Kali Linux Supported WiFi Adapters

Technically almost every WiFi adapter supports Kali Linux, but those are useless on WiFi hacking if they don’t support monitor mode and packet injection. Suppose, we buy a cheap WiFi adapter under $15 and use it to connect WiFi on Kali Linux. That will work for connecting to wireless networks but we can’t play with networks.

It doesn’t make sense, when we are using Kali Linux then we are penetration testers so a basic WiFi adapter can’t fulfill our requirements. That’s why we should have a special WiFi adapter that supports monitor mode and packet injection. So in this tutorial Kali Linux supported means not only supported it means the chipset has ability to support monitor mode and packet injection.

What is Monitor Mode

Network adapters, whether it is wired or wireless, are designed to only capture and process packets that are sent to them. When we want to sniff a wired connection and pick up all packets going over the wire, we put our wired network card in “promiscuous” mode.

In wireless technology, the equivalent is monitor mode. This enables us to see and manipulate all wireless traffic passing through the air around us. Without this ability, we are limited to using our WiFi adapter to only connect to wireless Access Points (APs) that accept and authenticate us. That is not what we are willing to settle for.
In the Aircrack-ng suite, we need to be able to use airodump-ng to collect or sniff data packets.

What is Packet Injection

Most WiFi attacks require that we are able to inject packets into the AP while, at the same time, capturing packets going over the air. Only a few WiFi adapters are capable of doing this.

WiFi adapter manufacturers are not looking to add extra features to their standard wireless adapters to suit penetration testers needs. Most wireless adapters built into your laptop are designed so that people can connect to WiFi and browse the web and send mails. We need something much more powerful and versatile than that.

If we can’t inject packets into the Access Point (in Aircrack-ng, this is the function of Aireplay-ng), then it really limits what we do.

If we are using Kali Linux and want to be a security tester or ethical hacker then a special WiFi adapter is a must have tool in our backpack. As per our own experience listed Alfa cards in this list are best USB wireless adapter for Kali Linux, going with them may be costly but they are really worth it. For more assistance comment below we reply each and every comment.

We are also in Twitter join us there. Our Telegram group also can help to choose the best WiFi adapter for hacking and Kali Linux.

Best USB WiFi Adapter For Kali Linux 2023 [Updated September]


Best WiFi Adapter for Kali Linux

The all new Kali Linux 2021.1 was rolling out and we can simply use it as our primary operating system because of the non-root user. The main benefit of using Kali Linux as primary OS is we got the hardware support. Yes, we can do our all penetration testing jobs with this Kali Linux 2021, but to play with wireless networks or WiFi we need some special USB WiFi adapters in Kali.
Best WiFi Adapter for Kali Linux

Here we have listed some best USB Wireless adapters Kali Linux in 2021. These WiFi adapters are 100% compatible with Kali Linux and supports monitor mode and packet injection, which will help a lot in WiFi penetration testing.

Best WiFi Adapter for Kali Linux

Sl
No.
WiFi
Adapter
Chipset
Best
for
Buy
1
AR9271
Good Old Friend
2
RT
3070
Best
in it’s Price Range
3
RT
3070
Compact
and Portable
4
RT
5572
Stylish
for the Beginners
5
RTL8812AU
Smart
Look & Advanced
6
RTL8814AU
Powerful & Premium
7
RT5372
Chip, Single Band

Alfa AWUS036NH

We are using this USB WiFi adapter from the BackTrack days (before releasing Kali Linux) and still we consider it as one of the best. For it’s long range signals we can do our penetration testing jobs from a long distance.

Alfa AWUS036NHA Kali Linux WiFi Adapter 2020

Alfa AWUS036NH is plug and play and compatible with any brand 802.11g or 802.11n router using 2.4 GHz wavelength and supports multi-stream & MIMO (multiple input multiple output) with high speed transfer TX data rate up to 150 MBPS. It also comes with a clip which can be used to attach this adapter on a laptop lid.

  1. Chipset: Atheros AR 9271.
  2. Compatible with any brand 802.11b, 802.11g or 802.11n router using 2.4 Ghz wave-length.
  3. Includes a 5 dBi omni directional antenna as well as a 7 dbi panel antenna.
  4. Supports security protocols: 64/128-bit WEP, WPA, WPA2, TKIP, AES.
  5. Compatible with Kali Linux RPi with monitor mode and packet injection.
  6. High transmitter power of 28 dBm – for long-rang and high gain WiFi.
https://www.amazon.com/Alfa-AWUS036NH-802-11g-Wireless-Long-Range/dp/B003YIFHJY/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036NHA&qid=1594882122&sr=8-6&linkCode=ll1&tag=adaptercart-20&linkId=2f09cf7cc9b84fcd2be61c590af1d25c&language=en_US

Alfa AWUS036NHA

Alfa again. Alfa provides the best WiFi adapters for Kali Linux. This adapter is the older version of Alfa AWUS036NH with Ralink RT3070 chipset. AWUS036NHA is the IEEE 802.11b/g/n Wireless USB adapter with 150 Mbps speed This is also compatible with IEEE 802.11b/g wireless devices at 54 Mbps.

Alfa AWUS036NH Kali Linux WiFi Adapter 2020

This plug and play WiFi adapter supports monitor mode and packet injection in any Linux distribution and Kali Linux. Alfa AWUS036NHA comes with a 4 inch 5 dBi screw-on swivel rubber antenna that can be removed and upgrade up to 9 dBi.

  1. Chipset: Ralink RT 3070.
  2. Comes with a 5 dBi omni directional antenna as well as a 7 dBi panel antenna.
  3. Supports security protocols: 64/128-bit wep, wpa, wpa2, tkip, aes
  4. Compatible with Kali Linux (Also in Raspberry Pi) with monitor mode and packet injection.
https://www.amazon.com/Alfa-AWUS036NH-802-11g-Wireless-Long-Range/dp/B003YIFHJY/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036NH&qid=1594870855&s=amazon-devices&sr=8-1&linkCode=ll1&tag=adaptercart-20&linkId=4c49c0097d6157190cf04122e27714ed&language=en_US

Alfa AWUS036NEH

This Alfa WiFi Adapter is compact and tiny, but it has a good range. It supports plug and play so connect it with Kali Linux machine and start playing with WiFi security. The antenna is detachable and makes it very portable. We have used this to build our portable hacking machine with Raspberry Pi and Kali Linux.

Alfa AWUS036NEH Kali Linux WiFi Adpater 2020

Alfa AWUS036NEH is the ultimate solution for going out and red teaming attacks. The long high gain WiFi antenna will give us enough range to capture even low signal wireless networks. This adapter is slim and doesn’t require a USB cable to use.

  1. Chipset: Ralink RT 3070.
  2. Supports monitor mode and packet injection on Kali Linux and Parrot Security on RPi.
  3. Compact and portable.
https://www.amazon.com/AWUS036NEH-Range-WIRELESS-802-11b-USBAdapter/dp/B0035OCVO6/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036NEH&qid=1594870918&sr=8-3&linkCode=ll1&tag=adaptercart-20&linkId=c6578f6fb090f86f9ee8917afba3199a&language=en_US

Panda PAU09 N600

Besides Alfa, Panda is also a good brand for WiFi adapters with monitor mode. Panda PAU09 is a good WiFi adapter to buy in 2020. This dual-band plug & play adapter is able to attack both 2.4 GHz as well as 5 GHz 802.11 ac/b/g/n WiFi networks.

Panda PAU09 WiFi adapter for monitor mode

This adapter comes with a USB docker and dual antennas, which looks really cool. It is also detachable into smaller parts. This adapter is reliable even on USB 3 and works great and fully supports both monitor mode and injection which is rare on a dual band wireless card out of the box.

  1. Chipset: Ralink RT5572.
  2. Supports monitor mode and packet injection on Kali Linux, Parrot Security even in RPi.
  3. 2 x 5dBi antenna.
  4. It comes with a USB stand with a 5 feet cable.
  5. Little bit of heating issue (not so much).
https://www.amazon.com/Panda-Wireless-PAU09-Adapter-Antennas/dp/B01LY35HGO/ref=as_li_ss_tl?dchild=1&keywords=Panda+PAU09&qid=1594870963&sr=8-1-spons&psc=1&spLa=ZW5jcnlwdGVkUXVhbGlmaWVyPUEzRUUwQjNVSkNGMEFIJmVuY3J5cHRlZElkPUEwODkwNzI3MkZHWUFNUTBRMlRTQSZlbmNyeXB0ZWRBZElkPUEwNzkxNzgzMTBaUEdDS05IUzdDTSZ3aWRnZXROYW1lPXNwX2F0ZiZhY3Rpb249Y2xpY2tSZWRpcmVjdCZkb05vdExvZ0NsaWNrPXRydWU=&linkCode=ll1&tag=adaptercart-20&linkId=d9d43db491c7cf14863cc99c1b8b7797&language=en_US

Alfa AWUS036ACH / AC1200

In Kali Linux 2017.1 update Kali Linux was released a significant update – support for RTL8812AU wireless chipset. Now Alfa AWUS036ACH is a BEAST. This is a premium WiFi adapter used by hackers and penetration testers. It comes with dual antennas and dual band technology (2.4 GHz 300 Mbps/5 GHz 867 Mbps) supports 802.11ac and a, b, g, n.

Alfa AWUS036ACH WiFi adapter for Kali Linux

These antennas are removable and if we require higher range, then we can connect an antenna with greater dbi value and use it as a long range WiFi link which makes this one of the best WiFi adapters. Also this adapter has an awesome look.

If budget is not an issue then this adapter is highly recommended.

  1. Chipset: RealTek RTL8812AU.
  2. Dual-band: 2.4 GHz and 5 GHz.
  3. Supports both monitor mode & packet injection on dual band.
  4. Premium quality with high price tag.
https://www.amazon.com/Alfa-Long-Range-Dual-Band-Wireless-External/dp/B00VEEBOPG/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036ACH&qid=1594871102&sr=8-3&linkCode=ll1&tag=adaptercart-20&linkId=928256b6b245a63277f865d406f44c02&language=en_US

Alfa AWUS1900 / AC1900

Now this is the beast, then why is it at last? It is last because of its high price range. But the price is totally worth it for this USB WiFi adapter. If the previous adapter was a beast then it is a monster. Alfa AWUS1900 has high-gain quad antenna that covers a really long range (500 ft in an open area).

This is a dual band WiFi adapter with high speed capability 2.4GHz [up to 600Mbps] & 5GHz [up to 1300Mbps]. It also has a USB 3.0 interface.

Alfa AWUS036ACH The best wifi adapter for hacking in Kali Linux

Monitor mode and packet injection supported with both bands and it will be very useful for serious penetration testers. We also can attach this on our laptop display with it’s screen clip provided with the box.


What we got in the box?

  • 1 x AWUS1900 Wi-Fi Adapter
  • 4 x Dual-band antennas
  • 1 x USB 3.0 cable
  • 1 x Screen clip
  • 1 x Installation DVD-Rom (doesn’t require on Kali Linux. Plug&Play)
  • A consistent solution for network congestion!
  1. Chipset: RealTek RTL8814AU.
  2. Dual-band: 2.4 GHz and 5 GHz.
  3. Supports both monitor mode & packet injection on dual band.
  4. Premium quality with high price tag.
  5. Very long range.
https://www.amazon.com/Alfa-AC1900-WiFi-Adapter-Long-Range/dp/B01MZD7Z76/ref=as_li_ss_tl?dchild=1&keywords=Alfa+AWUS036ACH&qid=1594871169&sr=8-4&linkCode=ll1&tag=adaptercart-20&linkId=d62c81825eace1b0f09d0762e84881c4&language=en_US


Panda PAU 06

Yes, This low cost Panda PAU 06 WiFi adapter supports Monitor Mode and Packet Injections. But we really don’t suggest to buy this adapter if budget is not an issue.
panda pau 06 wifi adapter for Kali Linux
The main reason is this WiFi adapter doesn’t supports dual-band frequency (only supports 2.4GHz), it doesn’t supports 5GHz frequency.
This WiFi adapter comes with Ralink RT5372 chipset inside it. 802.11n standards supports 300MB per second maximum speed.
This adapter takes less power from computer, but other adapters doesn’t took too much power from system (this point is negligible).
panda pau 06 order on amazon

Extras

There are some more WiFi adapters that we did not cover because we didn’t test them on our hands. These WiFi adapters were owned by us and some of our friends so we got a chance to test these products. We didn’t listed some WiFi adapters like following:

Be Careful to choose from these, because we don’t know that they surely support monitor mode & packet injection or not. As per our own experience Alfa cards are the best in the case of WiFi Hacking.

How to Choose Best Wireless Adapter for Kali Linux 2020

Before
going through WiFi adapter brands let’s talk something about what kind
of WiFi adapter is best for Kali Linux. There are some requirements to
be a WiFi penetration testing wireless adapter.

  • Should support Monitor mode.

  • The ability to inject packets and capture packets simultaneously.

Here are the list of WiFi motherboards supports Monitor mode and Packet injection.

  • Atheros AR9271 (only supports 2.4 GHz).
  • Ralink RT3070.
  • Ralink RT3572.
  • Ralink RT5370N
  • Ralink RT5372.
  • Ralink RT5572.
  • RealTek 8187L.
  • RealTek RTL8812AU (RTL8812BU & Realtek8811AU doesn’t support monitor mode).
  • RealTek RTL8814AU

So
we need to choose WiFi Adapter for Kali Linux carefully. For an
Example, on the Internet lots of old and misleading articles that
describe TP Link N150 TL-WN722N is good for WiFi security testing. But it is not true. Actually it was.

TP Link N150 TL-WN722N newer models don't support Monitor Mode
TP Link N150 TL-WN722N newer models doesn’t work

The
TP Link N150 TL-WN722N’s previous versions support monitor mode. The
version 1 comes with Atheros AR9002U chipset and supports monitor mode.
Version 2 has the Realtek RTL8188EUS chipset and doesn’t support monitor
mode or packet injection. TP Link N150 TL-WN722N version 1 is not
available in the market right now. So clear these things and don’t get
trapped.

Which WiFi adapter is the best? Vote Please

 
pollcode.com free polls

WiFi Hacking in Kali Linux

Kali Linux is the most widely used penetration testing operating system of all time. It comes with lots of tools pre-installed for cyber security experts and ethical hackers. We can perform web application penetration testing, network attack as well as wireless auditing or WiFi hacking. We have already posted some lots of tutorials on our website and some good WiFi auditing tutorials like AirCrack-Ng.

Why Do We Use External USB WiFi Adapters in Kali Linux?

A WiFi adapter is a device that can be connected to our system and allows us to communicate with other devices over a wireless network. It is the WiFi chipset that allows our mobile phone laptop or other devices which allows us to connect to our WiFi network and access the internet or nearby devices.

But most of the Laptops and mobile phones come with inbuilt WiFi chipset so why do we need to connect an external WiFi adapter on our system ? Well the simple answer is our in-built WiFi hardware is not much capable to perform security testing in WiFi networks.Usually inbuilt WiFi adapters are low budget and not made for WiFi hacking, they don’t support monitor mode or packet injection.

If we are running Kali Linux on Virtual Machine then also the inbuilt WiFi Adapter doesn’t work for us. Not even in bridge mode. In that case we also need an external WiFi adapter to play with WiFi networks. A good external WiFi adapter is a must have tool for everyone who has interest in the cyber security field.

 
WSL2 installation of Kali Linux will not support any kind (Inbuilt or External) of Wi-Fi adapters.

Kali Linux Supported WiFi Adapters

Technically almost every WiFi adapter supports Kali Linux, but those are useless on WiFi hacking if they don’t support monitor mode and packet injection. Suppose, we buy a cheap WiFi adapter under $15 and use it to connect WiFi on Kali Linux. That will work for connecting to wireless networks but we can’t play with networks.

It doesn’t make sense, when we are using Kali Linux then we are penetration testers so a basic WiFi adapter can’t fulfill our requirements. That’s why we should have a special WiFi adapter that supports monitor mode and packet injection. So in this tutorial Kali Linux supported means not only supported it means the chipset has ability to support monitor mode and packet injection.

What is Monitor Mode

Network adapters, whether it is wired or wireless, are designed to only capture and process packets that are sent to them. When we want to sniff a wired connection and pick up all packets going over the wire, we put our wired network card in “promiscuous” mode.

In wireless technology, the equivalent is monitor mode. This enables us to see and manipulate all wireless traffic passing through the air around us. Without this ability, we are limited to using our WiFi adapter to only connect to wireless Access Points (APs) that accept and authenticate us. That is not what we are willing to settle for.
In the Aircrack-ng suite, we need to be able to use airodump-ng to collect or sniff data packets.

What is Packet Injection

Most WiFi attacks require that we are able to inject packets into the AP while, at the same time, capturing packets going over the air. Only a few WiFi adapters are capable of doing this.

WiFi adapter manufacturers are not looking to add extra features to their standard wireless adapters to suit penetration testers needs. Most wireless adapters built into your laptop are designed so that people can connect to WiFi and browse the web and send mails. We need something much more powerful and versatile than that.

If we can’t inject packets into the Access Point (in Aircrack-ng, this is the function of Aireplay-ng), then it really limits what we do.

If we are using Kali Linux and want to be a security tester or ethical hacker then a special WiFi adapter is a must have tool in our backpack. As per our own experience listed Alfa cards in this list are best USB wireless adapter for Kali Linux, going with them may be costly but they are really worth it. For more assistance comment below we reply each and every comment.

We are also in Twitter join us there. Our Telegram group also can help to choose the best WiFi adapter for hacking and Kali Linux.

Baji Mobile App – download and installation instructions for Android and iOS

A few words about the feature-rich Baji app

laptop opens a web page header image
Baji was founded in 2016. At the same time, the technical team developed a feature-rich mobile app that allows players to access the platform anytime and anywhere in India. The app is designed for Android gadgets and can be downloaded for free from Baji official website. For iOS devices, a native app is under development, but users can access the platform’s services via the web app or the mobile version of the website.
As the app is fully in line with the functionality of the official site, you will have all the tools you need to play casino games and bet on sports. With smartphones, you will also be able to take advantage of bonuses, deposit and withdraw winnings via the most reliable payment systems, contact the support team and, most importantly, play without restrictions anywhere in India. Thanks to minimal system requirements, you can download the Baji app even on outdated models of gadgets. Moreover, you will be able to use it in India as legally as the main platform, as Baji has a Curacao licence.

Accept Indian Players

Yes

Accept INR

Yes

Year of Foundation

2016

License

Curacao

App version

1.2.1

APK File size

31,6 MB

Memory space

120 MB

Supported operating systems

Android 4.4+, iOS 11.0 or later

Downloading Cost

Free

Internet Connection

3G, 4G, Wi-Fi

Payment methods

Visa, Mastercard, ecoPayz, Bank Transfer, Skrill, PaySafecard, Neteller, UPI, Net Banking, PayTM, etc.

Types of casino entertainment

Slots, LIVE Casino (Roulette, Baccarat, Blackjack, Poker), Dice Games, Lottery, Game Shows, Bingo, etc.

Customer Service

Live Chat, Email, Social Networks

Explore the features of the Baji India mobile app

Since the app replicates the functionality of the official site, Indian users will get all the features they need for an interesting casino game and sports betting experience. For example, when using the app, you will have access to the following features:
  • Deposit and withdrawal of funds;
  • Contacting the 24-hour support service;
  • Account registration;
  • Games with live dealers;
  • Line and Live betting on over 30 sports;
  • Live match broadcasts;
  • Use of bonuses and promotions;
  • Account verification for increased data security;
  • Ability to access via Face ID/Touch ID;
  • Customisation of light or dark design theme;
  • Receive push notifications of upcoming events as well as new bonuses and promotions, and much more.
All these features will make the Baji app your best assistant in making real money from betting and gambling, wherever you are.

How to download the Baji app in apk format for Android

Anyone from India can own the Baji app on Android. All you need to do is download the app from the operator’s official website. To make sure you don’t have any difficulties, we will give you step-by-step instructions:
  1. Access the bookmaker’s platform by opening the official website through any browser on your Android device;
  2. Go through the main menu to the mobile applications section, where there is a link to download Baji Apk for Android;
  3. Click on the “Download Now” button and wait for the Apk to finish downloading to your device.
However, these steps are still not enough for the app to work properly. You need to install the APK file manually. In the section below, we will tell you how to do it.

A few simple steps to install APK on your Android smartphone

Once you download the Baji Apk, the file will appear in the downloads folder on your device. Now you need to install it. But before you start the installation, change the settings of your gadget under “Security” to allow installation of files from unknown sources. This action is necessary because the Android system doesn’t allow you to install files from the internet, considering them suspicious. Don’t worry, Baji Apk will not harm your device. So:
  1. Open the Downloads folder on your Android gadget;
  2. Click on the APK file downloaded from the official Baji website;
  3. Select the “Install” option and wait for the process to complete.
Once the app is fully installed, an icon will appear in the main menu of your smartphone. Clicking on it will give you instant access to one of the best mobile betting platforms – Baji!

Baji services on iOS devices

At the moment, betting operator Baji doesn’t have a native app for iOS handheld devices. However, this doesn’t stop Indian users from accessing the bookmaker’s service from their iOS smartphones. There are two ways – the web app and the mobile version of the website. Let’s talk about these two options.

Web App

Essentially, the web app is the mobile version of the site, however, to access the platform as quickly as possible, you can display the Baji website shortcut on the home screen of your iOS smartphone. This is done as follows:
Open the Baji mobile site in the Safari browser;
In the browser menu, click the “Share” button and then select the “Add to home screen” option;
Confirm this action and then give a name to the shortcut, such as Baji.
As a result of these steps, the Baji website will appear as a shortcut on the desktop of your Apple smartphone. Similar to the native app, clicking on the shortcut will take you straight to the main page of the bookmaker’s website and allow you to navigate between sections.

Mobile version

The mobile version will also provide you with all the products and options you need in order to bet and play casino games for real money. All you need to use it is a stable internet connection.
Using the mobile version of the site also has its advantages, among which are:
Access to the bookmaker’s platform from any device;
Adaptation to the screen size of any gadget;
  • No system requirements;
  • The site has an SSL certificate, which protects data from leakage;
  • Does not take up space in the memory of the gadget.
To access the bookmaker’s mobile site, just open the Baji website in any browser on your iOS gadget. Remember that through the mobile site you can also access all services such as sports betting, casino games, live casino, customer support, personal account, etc.

Baji Betting App

All sports and cyber sports disciplines in the Baji sportsbook, are also available in the mobile app. You will be able to bet on matches across more than 30 sports. Open the Baji app, and visit the sportsbook to see all the events you can bet on LINE and LIVE. Here, for example, are the most popular ones:

Cricket

Knowing how much Indian punters love cricket, Baji offers the following events in this sporting discipline: Indian Premier League (IPL), ICC Cricket World Cup, Lanka Premier League (LPL), The Hundred and Caribbean Premier League (CPL), ICC Championship Trophy, Ashes Series, Asia Cup, ODI, T20 World Cup, etc.

Football

Football is the most popular sport in the betting world. The following events are currently available for football betting: UEFA Super Cup, UEFA Champions League, Bundesliga, England Premier League, etc.

Baseball

Another sport that is quite popular among Indian bettors. You will be able to bet on baseball events such as MLB, Italian Baseball League, 1st Bundesliga, NPB, California League, etc.

Tennis

Despite being less popular among Indian players than cricket, the Baji app features an incredible number of tennis events. For example, Wimbledon, US Open, Australian Open, French Open, WTP Finals, ATP Finals, BNP Paribas Open, Laver Cup, etc.

eSports

Cybersports is becoming increasingly popular in India. The Baji app allows players to bet on a variety of cyber sports including Dota 2, CS: GO, League of Legends, Overwatch, Valorant, Rocket League, Rainbow 6, Mobile Legends, Starcraft 2, Age of Empires and more.

Variation of casino games

In addition to sports betting, users of the Baji app can visit the casino section and play hundreds of exciting games developed by licensed providers. On the app, you can enjoy games such as:

Slots

Hundreds of slot machines in the most popular genres are waiting for your participation. All of them have a certain theme, rules and musical accompaniment. Fruit slots, 3D, books, classics, jackpots, video slots, card slots and many other categories.

Table Games

If you are a true card and roulette player, you will find many varieties of baccarat, poker, blackjack, and roulette in this section.

Live Dealer Games

Visit the Live Casino section to find the highest quality and most exciting live dealer games. Poker, Roulette, Baccarat, Blackjack, Andar Bahar, Teen Patti, Sic Bo Craps, and a host of other live entertainment is available to play anywhere in India via the mobile app.

Game Shows

If you want to have fun, visit the Game Shows section where you will find many games like Crazy Time, Dream Catcher, Boom City, Sweet Bonanza, etc. The winner will be decided by a random number generator and the gameplay will be accompanied by real presenters via video streaming.

Basics of Bash Scripting on Kali Linux

When we are talking about Linux and Terminal, we can’t left Bash scripting. Bash scripting will be very helpful to become a cybersecurity expert, we can automate payloads and other tasks. On our this article we are gonna talk about ‘Bash Scripting‘ and how to write accurate scripts on Linux.

Bash Scripting on Kali Linux

The GNU Bourne-Again Shell (Bash) is a powerful tool and scripting engine. We can do automate many tasks on command-line. In our this guide we are learning Bash scripting and know some practical use case. Here we assume that we know about the Linux files, which discussed on previous article.

Introduction to Bash Scripting

A Bash script is a plain-text file that contains a series of commands that are executed as if they had been typed on terminal window. In general, Bash scripts have an optional extension of .sh for identification (but it can be run without extension name), begin wit #!/bin/bash and must have executable permission set before the script can be executed. Let’s write a simple “Hello World” Bash script on a new file using any text editor, named it hello-world.sh and write the following contains inside it:

#!/bin/bash

# Hello World on Bash Script.

echo “Hello World!”

Then save and close it. In the above script we used some components which we need to explain:

  • Line 1: #! is known as shebang, and it is ignored by the Bash interpreter. The second part, /bin/bash, is absolute path to the interpreter, which is used to run the script. For this we can identify that, this a “Bash script”. There are various types of shell scripts like “zsh” and “C Shell script” etc.
  • Line 2: # is used to add a comment. Hashed (#) tests will be ignored by interpreter. This comments will help us to take special notes for the scripts.
  • Line 3: echo “Hello World!” uses the echo Linux command utility to print a given string to the terminal, which in this case is “Hello World!”.

Now we need to make this script executable by running following command:

chmod +x hello-world.sh

In the following screenshot we can see the output of the above command:

granting permission on bash script

Now we can run the script by using following command:

bash hello-world.sh

We can see that our script shows output of “Hello World!” on our terminal as we can see in the following screenshot:

hello world output on bash

The chmod command, with +x flag is used to make the bash script executable and bash along with scriptname.sh we can run it. We can ./scriptname.sh to run the script. This was our first Bash script. Let’s explore Bash in a bit more detail.

Variables

Variables are used for temporarily store data. We c an declare a variable to assign a value inside it, or read a variable, which will “”expand” or “resolve” it to its store value.

We can declare variable values in various ways. The easiest method is to set the value directly with a simple name=value declaration. We should remember that there are no spaces between or after the “=” sign.

On our terminal we can run following command:

name=Kali

Then we again run another command:

surname=Linux

Variable declaring is pointless unless we can use/reference it. To do this, we precede the variable with $ character. Whenever Bash see this ($) syntax in a command, it replaces the variable name with it’s value before executing the command. For an example we can echo both this variable by using following command:

echo $name $surname

In the following screenshot we can the output shows the values of the variables:

using varriables in bash

Variables names might be uppercase, lowercase or a mixture of both. Bash is case sensitive, so we must be consistent when declaring and expending variables. The good practice to use descriptive variable names, which make our script much easier for others to understand and maintain.

Bash interprets certain characters in specific ways. For example, the following declaration demonstrates an improper multi-value variable declaration:

hello=Hello World

In the following screenshot, we can see the output.

not an example of variable

This was not necessarily what we expected. To fix this type of error we can use single quote (‘) or double quote (“) to enclose our text. Here we need to know that Bash treats single quotes and double quotes differently. When Bash meets the single quotes, Bash interprets every enclosed character literally. When enclosed in double quotes, all characters are viewed literally expect “$” and “” meaning variables will be expended in an initial substitution pass on the enclosed text.

In the case of above scenario we the following will help to clarify:

hello='Hello World'

Now we can print this variable using echo, shown in following screenshot:

right use of variables

In the above example, we had used the single quote (‘) to use the variable. But when we use the hello variable with something other then we need to use double quote (“), we can see following for better understanding:

hello2="Hi, $hello"

Now we can see the print (echo) of new $hello2 variable on the following screenshot:

varibales using double quote

We can also set the value of the variable to the result of a command or script. This is also known as command substitution, which allows us to take the output of  a command (what would normally be printed to the screen) and have it saved as the value of a variable.

To do this, place the variable name in parentheses “()“, preceded by a “$” character:

user=$(whoami)
echo $user

Here we assigned the output of the whoami command the user variable. We then displayed it’s value by echo. In the following screenshot we can see the output of the above command:

take a variable as another variable in bash

An alternative syntax for command substitution using backtick (`), as we can see in the following commands:

user2=`whoami`
echo $user2

This backtick method is older and typically discouraged as there are differences in how the two methods of command substitution behave. It is also important to note that command substitution happens in a subshell and changes to variables in the subshell will not alter variables from the master process.

Arguments

Not all Bash scripts require arguments. However, it is extremely important to understand how they are interpreted by bash and how to use them. We have already executed Linux commands with arguments. For example, when we run command ls -l /var/log, both -l and /var/log are arguments to the ls command.

Bash scripts are not different, we can supply command-line arguments and use them in our scripts. For an example we can see following screenshot:

supplying arguments to bash script

In the above screenshot, we have created a simple Bash script, set executable permissions on it, and then ran it with two arguments. The $1 and $2 variables represents the first and second arguments passed to the script. Let’s explore a few special Bash variables:

Variable Name Description
$0 The name of the Bash script
$1 – $9 The first 9 arguments to the Bash script
$# Number of arguments passed to the Bash script
$@ All arguments passed to the Bash script
$? The exit status of the most recently run process
$$ The process id of the current script
$USER The username of the user running the script
$HOSTNME The hostname of the machine
$RANDOM A random number
$LINENO The current line number in the script

Some of these special variable can be useful when debugging a script. For example, we might be able to obtain the exit status of a command to determine whether it was successfully executed or not.

Reading User Input

Command-line arguments are a form of user input, but we can also capture interactive user input during a script is running with the read command. We are going to use read to capture user input and assign it to a variable, as we did in the following screenshot:

read user input on Bash Script

We can alter the behavior of the read command with various command line options. Two of the most commonly flags include -p, which allows us to specify a prompt, and -s, which makes the user input silent/invisible (might be helpful for credentials). We can see an example in the following screenshot:

read user input silently on bash

If, Else, Elif

If, Else, Elif are considered as most common conditional statements, which allow us to show different actions based on different conditions.

The if statement is quite simple. This checks to see if a condition is true, but it requires a very specific syntax. We need to be careful to attention to this syntax, especially the use of required spaces.

if statement on bash

In the above screenshot if “some statement” is true the script will “do some action“, these action can be any command between then and fi. Lets look at an actual example.

if statement showing example

On the above example, we used an if statement to check the age inputted by a user. If the user’s age was less than (-lt) 12, the script would output a warning message.

Here the square brackets ([ &]) in the if statement above are originally reference to the test command. This simply means we can use all of the operators that are allowed by the test command. Some of the widely used operators include:

  • -n VAR – True if the length of VAR is greater than zero.
  • -z VAR – True if the VAR is empty.
  • STRING1 = STRING2 – True if STRING1 and STRING2 are equal.
  • STRING1 != STRING2 – True if STRING1 and STRING2 are not equal.
  • INTEGER1 -eq INTEGER2 – True if INTEGER1 and INTEGER2 are equal.
  • INTEGER1 -gt INTEGER2 – True if INTEGER1 is greater than INTEGER2.
  • INTEGER1 -lt INTEGER2 – True if INTEGER1 is less than INTEGER2.
  • INTEGER1 -ge INTEGER2 – True if INTEGER1 is equal or greater than INTEGER2.
  • INTEGER1 -le INTEGER2 – True if INTEGER1 is equal or less than INTEGER2.
  • -h FILE – True if the FILE exists and is a symbolic link.
  • -r FILE – True if the FILE exists and is readable.
  • -w FILE – True if the FILE exists and is writable.
  • -x FILE – True if the FILE exists and is executable.
  • -d FILE – True if the FILE exists and is a directory.
  • -e FILE – True if the FILE exists and is a file, regardless of type (node, directory, socket, etc.).
  • -f FILE – True if the FILE exists and is a regular file (not a directory or device).

We had applied these things to the above if statement example and we remove the square brackets using test string. But we think that the square bracket makes the code more readable.

We also can perform a particular set of actions if a statement is true and other statement is false. To do this, we can use the else statement, which has the following syntax:

else statement in bash

Now for an example we expand our previous age example including our else statement, as shown in the following screenshot:

using of else statement in bash example

We can easily notice that the else statement was executed when the inputted age was not less than 12.

We can add more arguments to the statements with the help of elif statement. The example will be following:

elif statement on bash

Let’s extend our age example with elif statement in the following screenshot:

using of elif statement on bash

On the above example we can see that the code is little bit complex compared to if and else. Here when the user inputs the age grater than 60 elif statement will be executed and output the “Salute …” message.

These are the basic uses of bash. Here we learn some simple bash scripts. There are lots of more topic to cover but we don’t want to make the article longer. If you want next part please Tweet us.

In today’s article we learned Basics of Bash scripting on our Kali Linux. Not only Kali Linux this tutorial will work on any Debian based Linux distro like Ubuntu, Linux Mint etc.

Love our articles? Make sure to follow us on Twitter and GitHub, we post article updates there. To join our KaliLinuxIn family, join our Telegram Group. We are trying to build a community for Linux and Cybersecurity. For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.

Install VirtualBox in Kali Linux

Usually we use Virtual Machines on Windows and use Kali Linux there. But there are lots of Kali fans using Kali Linux directly (as a primary OS) on their PC. Here we sometime need to install virtual machine of other OS or vulnerable virtual machine.

Install VirtualBox in Kali Linux

We have already discussed a way where we had used KVM (Kernel Virtual Manager) in our Metasploitable2 and Windows installation in Linux. Al tough KVM has lots of functions but majority of people will chose VirtualBox because they are used to with VirtualBox.

Oracle VM VirtualBox is a free and open-source hosted hypervisor for x86 virtualization in this tutorial we describe how easily we can install VirtualBox in our Kali Linux system and use it.

First of all we need to go to the Linux download section of VirtualBox by clicking on this link. A new window will open like following screenshot:

VirtualBox download

In the above screenshot we can see that VirtualBox is not directly available for Kali. But the Ubuntu’s VirtualBox will work in Kali Linux and almost other Debian based distributions.

Now we download the VirtualBox for latest Ubuntu version. It is a .deb file with almost 85 MB of size.

After download the deb installer file on the Downloads folder we open the the terminal there and to install it we apply following command:

sudo dpkg -i virtualbox*.deb

Then it will start installing VirtualBox on our Kali Linux system.

VirtualBox started installing

After a little bit of time (depending on our computer’s performance) it will complete.

Now we can search the VirtualBox on the Application menu.

Searching for VirtualBox in Application menu

Now we click on this to open it. It will open in the following screenshot:

VirtualBox Installed in Kali Linux

Now we can use it to configure any other OS under Kali Linux. This is how we can install VirtualBox in our Kali Linux machine and the installation process of other OS in it will be the same as we do it on Windows.

Using Kali Linux as primary OS ? Our daily life with Kali Linux might be interesting.

Liked our tutorial? Don’t miss out! Connect with us on Twitter and GitHub for instant
updates on our latest articles. Ready to dive into the world of Kali
Linux and Cybersecurity? Become a part of our thriving community by
joining our lively Telegram Group. We’re on a mission to foster a strong
community dedicated to Linux and Cybersecurity enthusiasts. Have
questions or thoughts? Drop a comment – we’re here to assist! Our
comment section is your space to engage, and we make sure to read and
respond to each one.

Open Whatsapp chat
Whatsapp Us
Chat with us for faster replies.