}

Using Alfa awus036nha kali linux

Created:

Introduction

Alfa wifi adapters became famous because of its quality and the power of the device. If you are working as a pentester and you need to do a audit to a wifi network, this device is a must have.

Alfa awus036nha original

In this short tutorial we will use the Alfa AWUS036NHA , which is a newer model that has more capabilities (check apenddix). The awus036nha comes with an atheros ar9271 chip. Alfa has a lot of counterfeit models, make sure you buy the original. This adapter is only for 2.4ghz and it has a sma connector. This usb wifi card is compatible with 802.11g or 802.11n, mimo and supports data rate up to 150 mbps.

We also recommend to switch the antenna for a better one, like the 8dBi TP-LINK omni directional a or the Alfa 2.4HGz 7dBi .

Kali linux configuration steps

apt-get update
apt-get upgrade
apt-get dist-upgrade
apt-get install firmware-atheros 

Using awus036nha with aircrack

First check which is the name of your wireless adapter:

iwconfig

To properly use aircrack we need ot start the wireless adapter in monitor mode:

airmon-ng start

The command will create a new wireless interface which ends with “mon” prefix. Now you can use airodump-ng, aireplay-ng commands:

airodump-ng wlan0mon
aireplay-ng --fakeauth 0 -e "your network ESSID" -a 00:FF:00:FF:00:FF wlan0mon

You can also try to use the command wash

wash -i wlan0mon

Common errors

Solution to "wlan0 is not injecting or proximity is low"

Two things could cause this situation:

  1. Distance from the Access point
  2. Driver for the card does not support injection.

Since AWUS036NHA supports injections, make sure you are more close (use a better antenna)

usb 2-2: ath9k_htc: USB layer deinitialized

apt remove firmware-atheros 
apt install firmware-atheros