This blog is NOT OFFICIAL website of Kali Linux. We just share Tutorials to learn Cybersecurity.

Best Budget WiFi Adapter for Wireless Testing on Kali Linux

Home

To perform wireless auditing we need some special WiFi adapters that supports monitor mode, packet injection and soft AP mode. Alfa cards are known for best quality and reliable. But Alfa card's price is high for students.

In our this article we are going to cover a budget friendly TP-Link WiFi adapter that supports monitor mode, packet injection and soft AP. TP-Link AC600 is a perfect budget WiFi adapter for cybersecurity students. It also have supports of 2.4Ghz and 5Ghz bands on Kali Linux.

tp-link ac 600 kali linux

TP-Link AC600 comes with a 5dBi antenna which can rotate 180° to cover a long range. This WiFi adapter comes with RTL8821AU chipset which not supported on our Kali Linux (2022.1) directly. So if we plug it in via our system's USB port, we will see nothing will happen. Ever we can't see it's network interface. Let's configure it for our Kali Linux system.

Configuring TP-Link AC600 for Kali Linux

After plug it in with our system we check for our network interfaces by using following command:

iwconfig

In the following screenshot we can see that we cant see any external wireless network interface (in our case wlan0 is our inbuilt adapter).

iwconfig network interfaces on Kali Linux

Now we check connected devices on our USB via following command:

lsusb

The output sown in the following screenshot:

devices list connected with kali linux

Here we can see our TP-Link adapter (highlighted) with the chipset. It means it connected but we need to install drivers for it. Before installing drivers we need to make sure that we are using a updated version of Kali Linux.

To install TP-Link AC600 driver on our updated Kali Linux we just need to run following command:

sudo apt install realtek-rtl88xxau-dkms

The following screenshot shows the output of above command:

installing AC600 driver on our Kali Linux system

In the above screenshot we can see the output of our applied command. After installing the driver it also not gonna work. What we need ? Yes we need a reboot. Lets reboot our system.

After the reboot we can check again our network interfaces by using following command:

iwconfig

We can see the result in the following screenshot:

network interfaces on kali

Now we can see the wlan1 interface which is our TP-Link AC600 adapter. In the above screenshot we can notice that the mode is managed. We can change it to monitor mode by using following commands one by one:

sudo airmon-ng check kill
sudo airmon-ng start wlan1

Now we check if the monitor mode is started or not by using following command:

iwconfig

The following screenshot shows the output of the above commands.

starting monitor mode on tplink ac600

We can see that our wlan1 interface now have Monitor Mode (highlighted). Now lets check if it is working or not. To do so we need to run following command:

sudo airodump-ng wlan1

In the following screenshot we can see that we are searching for target WiFi.

monitor mode working on tplink ac600

So, it's time to check for the packet injection is working perfectly or not by using following command:

sudo aireplay-ng --test wlan1

In the following screenshot we can see that packet injection is also working fine.

packet injection is working fine

Let we check for softAP mode by using following command:

sudo airbase-ng -a xx.xx.xx.xx.xx.xx --essid "ESSID" -c 12 wlan1

We can choose any BSSID (in above example x refers to any number) and ESSID on the above command -c is for specify a channel. We can see the output in the following screenshot:

soft ap started on tplink ac600

In the above screenshot we can see that we have started a soft AP on 01:02:03:04:05:06 BSSID, and the ESSID is Kali_Tutorials on channel 12 with our wlan1 interface. Now we can see a wireless network around us using other devices on our given ESSID.

We left one more thing that TP-Link AC600 supports dual band and our previous all the examples were on 2.4 Ghz, so how we can work with 5Ghz.

Let's check for 5Ghz support, but we can't scan 5Ghz networks using aircrack-ng so we run following command to scan 5Ghz networks using TP-Link AC600:

sudo airodump-ng --band a wlan1

In the following screenshot we can see 5Ghz networks around us:

changing 5Ghz interface

Now we can also see iwconfig to see our network interfaces and in the following screenshot:

5ghz network interfaces

We can see in the above screenshot that our wlan1 is on 5Ghz.

Extra Talks

TP-Link AC600 is a very good affordable WiFi adapter for penetration testing students, not just only pocket friendly, it has quality also. It supports 5Ghz band with monitor mode, packet injection and soft AP. These things makes it very competitive with other adapters (especially Alfa cards).

This is how we can use TP-Link AC600 on our Kali Linux and use for Wireless auditing.

Love our articles? Make sure to follow us on Twitter and GitHub, we post article updates there. To join our KaliLinuxIn family, join our Telegram Group. We are trying to build a community for Linux and Cybersecurity. For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.

author-img
Kali Linux

Comments

8 comments
Post a Comment
  • AnonymousJuly 14, 2023 at 7:01 PM

    Do you know something or have you got to try the Archer T4U Plus?

    Delete Comment
    • AnonymousJuly 15, 2023 at 7:03 PM

      We haven't tested this. But the chipset is compatible for monitor mode and packet injection, it should work. Process would be same as we guided through this article.

      Talking about Tp-Link Archer T3U Plus again we had not tested it also. But it seems it also can do the same job to install it's driver we need to run the following commands one by one:

      apt update

      apt install bc -y

      git clone https://github.com/cilynx/rtl88x2BU_WiFi_linux_v5.3.1_27678.20180430_COEX20180427-5959.git

      cd rtl88x2BU_WiFi_linux_v5.3.1_27678.20180430_COEX20180427-5959

      VER=$(sed -n 's/\PACKAGE_VERSION="\(.*\)"/\1/p' dkms.conf)

      sudo rsync -rvhP ./ /usr/src/rtl88x2bu-${VER}

      sudo dkms add -m rtl88x2bu -v ${VER}

      sudo dkms build -m rtl88x2bu -v ${VER}

      sudo dkms install -m rtl88x2bu -v ${VER}

      sudo modprobe 88x2bu

      Delete Comment
      • AnonymousAugust 3, 2023 at 5:38 PM

        Thank you for your reply and for the driver install information

        Delete Comment
        • AnonymousJanuary 2, 2024 at 12:04 PM

          Hey I need help, I am buying TP link Archer T600u Nano, but idk if it supports monitor mode/packet injection, could u please help; my ig is @udumk1210

          Delete Comment
        • AnonymousJuly 14, 2023 at 7:06 PM

          or the Tp-Link Archer T3U Plus?

          Delete Comment
          • AnonymousAugust 19, 2023 at 6:31 AM

            Do you think Archer TX20UH is a good one? I'm searching for a wifi adapter that looks nice in design and works on kali linux with monitor mode / packet injection as well extending my Wi-Fi network when Im not studying..

            Delete Comment
            • AnonymousAugust 19, 2023 at 6:42 AM

              We don't have that hardware to test. You can check which chipset is using on the Archer TX20UH model (by using lsusb command). Then search on internet or tell us then we can tell you if it supports monitor mode and packet injection or not. Thanks.

              Delete Comment
              • PedroAugust 19, 2023 at 4:09 PM

                I don't have the adapter to check the chipset and on the internet there are no enough info, but from my search it uses rtl8832au.
                Do you have recommendations for a usb adapter that works fine on on kali linux with monitor mode / packet injection and it looks good and simple with a minimum site like this tp link, archer t9uh or like asus ax56?

                Thanks for the help

                Delete Comment
              google-playkhamsatmostaqltradent