• Home
  • /
  • Blog
  • /
  • Kali Linux
  • /
  • Best WiFi Adapters For Kali Linux in 2023 (That Supports Packet Injection)

Best WiFi Adapters For Kali Linux in 2023 (That Supports Packet Injection)

Today you will learn which are the best wifi adapters that are most commonly used for hacking in Kali Linux

If you're new to Kali Linux or wifi hacking, the most important hardware you need besides a computer with Kali Linux installed, is a USB wireless network adapter with a wifi card (chipset) that supports packet injection and monitor mode.

The problem: not all wifi adapters support packet injection and monitor mode; both of which are important capabilities you need when hacking wifi networks. 

So what exactly is monitor mode and packet injection, and why do you need them?

What is Monitor Mode?

Monitor mode in a network adapter is a mode that allows one to sniff and capture network packets transmitted by nearby wireless devices and networks. 

What is Packet Injection?

Packet injection is a way to disrupt and manipulate network communication by allowing one to craft and inject malicious packets that appear as normal packets to the network.

Simply put, monitor mode is used for sniffing/capturing while packet injection is used for communicating/attacking. 

If you're just here to see the list and you want me to cut to the chase, here you go:

The Best WiFi Adapters For Kali Linux (2023)

Rank

Adapter

Chipset

Packet Injection

Buy

#1

ALFA AWUS036NHA

Atheros AR9271

#2

ALFA AWUS036NH

Ralink RT3070

#3

TP-LINK TL-WN722N (v1)

Atheros AR9271

#4

ALFA AWUS036NEH

Ralink RT3070

#5

ALFA AWUS036ACH (AC1200)

Realtek RTL8812AU

Last updated: Feb 21, 2023

WiFi Adapter Chipsets That Support Packet Injection

All wireless network cards have a chipset that can help you determine if it has the capabilities for hacking wifi.

Because there are many chipsets out there that support monitor mode but not packet injection, I did a research online to find out which chipsets are capable of both monitor mode and packet injection. I learned that if your card supports packet injection then it should also support monitor mode but NOT vice versa. 

The wifi chipsets that support packet injection and monitor mode are:

  • Atheros AR9271
  • Ralink RT3070
  • Ralink RT3572
  • Ralink RT5370N
  • Realtek RTL8812AU

Hence, your wifi adapter may not support the capabilities required for hacking if it doesn't use the right chipset, so make sure you use an adapter with a chipset listed above. In addition, some manufacturers are known to change the chipset on the newer versions of their product.

Please feel free to let me know in the comments if there are other chipsets that work that I have not listed here.

How To Identify USB WiFi Adapter Chipset

If you have an adapter but you're not sure what chipset it uses, you can try checking on google first by simply entering "adapter brand model chipset" on Google and see what comes up. If that doesn't work, here are 2 ways to identify the chipset using Kali Linux commands.

You need to have Kali Linux installed and running to perform this test.

If you don't have Kali Linux installed, the easiest way to get it up and running is by creating a Kali Linux bootable USB drive

Method 1

Enter the command "airmon-ng" to display the status of your network interfaces. 

It should show you the name of the chipset used by your wireless adapter.

To install airmon-ng, type "sudo apt-get install aircrack-ng"

sudo airmon-ng
airmon-ng show wifi adapter chipset name

Method 2

Another way to identify the chipset is by using the "lsusb" command.

The command will display information about your USB ports and the devices connected to them, including the name of the chipset used by your USB network adapter.

lsusb
kali lsusb command display wifi adapter chipset

ALFA AWUS036NHA

Specifications

Chipset
Atheros AR9271

Wireless Type
IEEE 802.11b/g/n

Frequency
2.4GHz

Data Rate
150Mbps

Interface
Mini-USB 2.0

Antenna
Removable 5dBi antenna (RP-SMA connector)

OS Support
Windows XP, Vista, Windows 7, Linux

Security
64/128-bit WEP, WPA, WPA2, TKIP, AES

alfa awus036nha unboxing wireless usb adapter

My Review

5.0

The AWUS036NHA is the best wifi adapter to use for packet injection and wardriving. It has exceptional range and can successfully de-authenticate clients from afar.

During my wardriving sessions, I found that AWUS036NHA was able to detect more networks within the vicinity in comparison to Alfa AWUS036NH. 

I also noticed that using a shorter usb cable than the one provided allowed me to reach more access points and increase the success rate of injections. 

The only downside from my experience is that it gets hot real fast.

  • Good at packet injection
  • Superior range and AP detection
  • Excellent signal strength

INJECTION SCORE

SCAN / RANGE SCORE

ALFA AWUS036NH

Specifications

Chipset
Ralink RT3070

Wireless Type
IEEE 802.11b/g/n

Frequency
2.4GHz

Data Rate
150Mbps

Interface
Mini-USB 2.0

Antenna
Removable 5dBi antenna (RP-SMA connector)

OS Support
Windows 7, 2K, XP, Vista, Linux 2.6, Mac 10.4/5/6

Security
64/128-bit WEP, WPA, WPA2, TKIP, AES

alfa awus036nh wireless usb adapter unboxing

My Review

5.0

The AWUS036NH is more suitable for packet injection because of its high success rate. It has very good range but I find AWUS036NHA is able to detect and capture more networks during my wardriving sessions. 

The AWUS036NH however outperforms the AWUS036NHA in terms of packet injection after having performed a side by side test with both adapters.

The only issue I had with the AWUS036NH was it wasn't able to de-authenticate clients or capture handshakes during my initial test. After researching, I found out a lot of people had that problem and they solved it by installing the drivers for it.

How to install drivers for the Alfa AWUS036NH
apt-get update
apt-get install rtl8812au-dkms
// or
apt-get install realtek-rtl88xxau-dkms
  • Excellent at packet injection
  • Good range and AP detection
  • Excellent signal strength

INJECTION SCORE

SCAN / RANGE SCORE

TP-LINK TL-WN722N (v1)

Specifications

Chipset
Atheros AR9271 (v1)
RealTek 8188 (v2)

Wireless Type
IEEE 802.11b/g/n

Frequency
2.4GHz

Data Rate
150Mbps

Interface
USB 2.0

Antenna
4dBi removable omni directional antenna

OS Support
Windows 2K, XP, Vista, Windows 7, Linux

Security
64/128-bit WEP, WPA, WPA2, TKIP, AES, WPS

TP-Link TL-WN722N usb wireless adapter unboxing

My Review

5.0

UPDATE (2017): TP-LINK has been selling v2 of this adapter on Amazon which is NOT the same as v1. Make sure you are buying v1 of this adapter otherwise packet injection will NOT work because v2 uses a different chipset.

The TP-LINK TL-WN722N v1 was the best wireless adapter for Kali Linux prior to 2017. Unfortunately, it has been hard to find because TP-LINK has pushed out v2 of the WN722N which does not support packet injection.

The TL-WN722N v1 was my favorite adapter to use for wifi hacking because it was small and effective at de-authenticating clients. While it does have average range, that can be improved by swapping the stock antenna with an Alfa antenna or other high-powered antennas.

People have reported having issues with the TP-LINK TL-WN722N not being recognized when used with VirtualBox. I personally did not have that issue, but here's a video that might help you solve it for those who are.

  • Excellent at packet injection
  • Good range and AP detection
  • Good signal strength

INJECTION SCORE

SCAN / RANGE SCORE

What I learned from this test:

1. For effective wifi hacking, use multiple adapters, one specifically for monitor mode (listening) and another for packet injection (attacking).

2. When listening for handshakes, always specify the channel the target is on to avoid capturing unwanted traffic. For example, if you're using airodump-ng, you can do this by adding "-c" then channel number: airodump-ng wlan0 -c 11

3. Using an ALFA long-range antenna on the TL-WN722N will significantly improve its range and performance.

usb wifi adapters hacking weapons

related posts:

  • So if WN722N is more succesful at injecting than AWUS036NHA, but the problem is a weak gain antenna, would just putting a better antenna make it outpreform AWUS036NHA too? 🙂

    Which one can see more WiFi networks with the same antenna?

  • Hi sir, I recently bought the ALFA AWUS036NH, and when I went to install the first driver you listed (rtl8812au-dkms) I got this message:

    Reading package lists… Done
    Building dependency tree
    Reading state information… Done
    E: Unable to locate package rtl8812au-dkms

    Then I moved on to install the alternate driver you listed (realtek-rtl88xxau-dkms) and that one succeeded and after rebooting kali I still cannot detect up any ssids let alone use wifite or anything like that. I am running kali on oracle Virtualbox and I made sure to enable the adapter in the USB settings and I verified it is working because it is working in windows 10. What do you suggest I do?

    When I run the command lsusb, this is the output:

    Bus 001 Device 003: ID 148f:3070 Ralink Technology, Corp. RT2870/RT3070 Wireless Adapter
    Bus 001 Device 002: ID 80ee:0021 VirtualBox USB Tablet
    Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub

    When I run ifconfig, wlan0 is not shown

    When I run iwconfig, this is the output:

    lo no wireless extensions.

    eth0 no wireless extensions.

    wlan0 IEEE 802.11 ESSID:off/any
    Mode:Managed Access Point: Not-Associated Tx-Power=20 dBm
    Retry short long limit:2 RTS thr:off Fragment thr:off
    Encryption key:off
    Power Management:off

    • Dante,

      You are not in monitor mode. You should run airmon-ng -start wlan0 to turn from Mode: Managed to Mode:Monitor.
      From here you should be able to run airodump-ng wlan0mon to detect nearby access points. I currently can do all this for my ASUS036NH, but when I run that last airodump command it scans channels and scans channels but never dispalys results. SO FRUSTRATINGGGGGGG

  • Hi, I am currently very interested in the TP-Link Archer T9UH AC1900, but I cannot find much information if it supports injection mode. According to the Tplink website, both revisions (v1 and v2) should support monitor mode in Linux kernels 2.6.18 ~ 4.4.6.

  • Years ago I cracked a wep wifi using the USB D-Link DWA-110, but make sure to install at leat the 4.00.03.0000 driver, it gave me many BSODs, it’s old but at least it worked

  • Can you check out comfast cf-wu770n adapter? It has 10 dbi radarlike panel antenna…..
    Can you make one review this cheapest adapter!?

  • I just returned AWUS036ACH , in exchange for AWUS036NHA.

    As the 36ACH had terrible driver issues, Packet injection worked 1/2 time. I used the drivers in Kali’s repo and airmon-ng / kismet did not work . I then used aircrack’s drivers that they released, had packet injection problems.

    I’m sure in time the 36ACH will be rock solid , until then I will go with 36NHA .

    • Brandon, you have to add driver to use AWUS036ACH, then it will work flawlessly.

      sudo apt-get update

      sudo apt-get install realtek-rtl88xxau-dkms

  • I own a TP Link WN722N v1 by now. Unfortunately I could not get running it on KL 2018.1 latest version. KL does not recognize it. So I am far away of testing it with packet injection and monitor mode what should work properly I read on several blogs.
    Could anybody give a solution to it?

  • Hi guys!
    I want to buy TPLINK wn722n “VERSION 1” but i can’t find it!
    So i have to buy an Alfa, is there an official store?
    Thank you !

  • Excellent info, thankful for this. I use the tp-link myself. I also use the Alfa awus051nh, and a Hawking stick (ralink RT3070)
    After reading this, I think I’ll pick up your recommended Alfa for a good range radio, and I have the Alfa 7dbi panel antenna arriving tomorrow. I’m also really eying the AWUS036ACH

    Here’s one for you. When using my Alfa awus051nh on a Kali VM, it’s just fine. When using it plugged into a Raspberry Pi 3, it takes a total poop when testing injection. Finding one AP, and failing.

  • I just got mines today. I bought the tplink from amazon. It has ar9271 chipset and its working awesome. my friend bought his from another site and it turned out to be fake. Careful where u buy it from.

    • Thanks for mentioning this, Ramesh.

      And yes, you’re absolutely right. There has been cases where fake adapters are being sold.

      I would avoid buying your adapters from random websites. Stick to Amazon or Newegg, if you’re in the US.

      I purchased mine from Amazon and I can assure you they’re 100% genuine.

  • Indeed the TP link WN722N is version 2. This uses the chipset RealTek8188. I bought 2 of them 4 days ago as on the site it didn’t mention it that is were V2.

    Seller now claims that is my fault and refusses to pay me back.
    Glad they are cheap wifi sticks

    • CORRECT!!!

      Only Click Here to Purchase TP-Link N150 V1 works

      V2 and V3 do NOT support monitor mode, which are the only versions you can get.
      Therefore the N1 on this list is WRONG and made me waste 16$ and 5hours of messing around trying to make it work.

      • So basically Pat what ur saying is that because you didnt read the whole article YOU wasted YOUR OWN money and time, nobody else! id10t.

  • {"email":"Email address invalid","url":"Website address invalid","required":"Required field missing"}
    >