Man
Professional
- Messages
- 3,055
- Reaction score
- 580
- Points
- 113
For wardriving (conducting an audit of wireless networks), you need a good Wi-Fi adapter that supports monitor mode, packet injection, and access point mode. Popular Alfa adapters are known for their quality and reliability. But the price of Alfa is high for many. In this article, we will consider the best WiFi adapter in terms of price-quality ratio, from TP-Link.
TP-Link AC600 comes with a 5dBi antenna that can rotate 180° to cover a large range. It is powered by RTL8821AU chip, which does not work on Kali Linux by default, but this can be fixed. Below I will show you how to set up a WiFi adapter on Kali Linux.
At the time of writing, the adapter can be purchased for $14. If you search well, you can find it for a lower price.
As you can see, the system does not see any connected wireless network interfaces. In my case, wlan0 is my built-in adapter.
Let's check the connected USB devices:
The system sees the TP-Link adapter. This means that it is connected, but the driver needs to be installed.
Before installing the driver, update Kali Linux:
To install TP-Link AC600 driver on Kali Linux, run the command:
The screenshot above shows that the driver is not working. A system reboot is required.
After restarting, we check the network interfaces again:
The wlan1 interface, a TP-Link AC600 adapter, appeared in the list, and the Managed mode was set .
You can change the Managed mode to Monitor mode by running the commands:
Let's check the operation of the monitor mode:
The wlan1 interface operates in Monitor mode. Let's check its operation:
Now let's try to inject packets:
And let's check the softAP mode (working in access point mode):
You can choose any BSSID (in the example above, x is used instead of BSSID). The -c argument corresponds to the ESSID settings.
We launched the WiFi adapter in access point mode with BSSID 01:02:03:04:05:06, the name Kali_Tutorials was selected as the ESSID at a frequency of 5 GHz, channel 12 and interface wlan1 . Now, when you open your phone or laptop, you should see the created access point.
TP-Link AC600 supports dual-band 2.4 GHz and 5 GHz. Let's check 5Ghz operation on TP-Link AC600. This can't be done with aircrack-ng, so we use airdump-ng:
We run iwconfig and see wlan1 in monitor mode on a 5GHz network:
Best WiFi Adapter for Kali Linux (Value for Money)
TP-Link AC600 is in my opinion the best budget WiFi adapter for Kali Linux that supports monitor mode, packet injection and the ability to work in access point mode. It also supports 2.4 GHz and 5 GHz bands.TP-Link AC600 comes with a 5dBi antenna that can rotate 180° to cover a large range. It is powered by RTL8821AU chip, which does not work on Kali Linux by default, but this can be fixed. Below I will show you how to set up a WiFi adapter on Kali Linux.
At the time of writing, the adapter can be purchased for $14. If you search well, you can find it for a lower price.
Setting up TP-Link AC600 on Kali Linux
After connecting to the computer, let's check the network interfaces:
Code:
iwconfig
As you can see, the system does not see any connected wireless network interfaces. In my case, wlan0 is my built-in adapter.

Let's check the connected USB devices:
Code:
lsusb

The system sees the TP-Link adapter. This means that it is connected, but the driver needs to be installed.
Before installing the driver, update Kali Linux:
Code:
sudo apt update && sudo apt upgrade
To install TP-Link AC600 driver on Kali Linux, run the command:
Code:
sudo apt install realtek-rtl88xxau-dkms

The screenshot above shows that the driver is not working. A system reboot is required.
After restarting, we check the network interfaces again:
Code:
iwconfig
The wlan1 interface, a TP-Link AC600 adapter, appeared in the list, and the Managed mode was set .

You can change the Managed mode to Monitor mode by running the commands:
Code:
sudo airmon-ng check kill
sudo airmon-ng start wlan1
Let's check the operation of the monitor mode:
Code:
iwconfig
The wlan1 interface operates in Monitor mode. Let's check its operation:
Code:
sudo airodump-ng wlan1
Now let's try to inject packets:
Code:
sudo aireplay-ng --test wlan1
And let's check the softAP mode (working in access point mode):
Code:
sudo airbase-ng -a xx.xx.xx.xx.xx.xx --essid "ESSID" -c 12 wlan1
You can choose any BSSID (in the example above, x is used instead of BSSID). The -c argument corresponds to the ESSID settings.
We launched the WiFi adapter in access point mode with BSSID 01:02:03:04:05:06, the name Kali_Tutorials was selected as the ESSID at a frequency of 5 GHz, channel 12 and interface wlan1 . Now, when you open your phone or laptop, you should see the created access point.
TP-Link AC600 supports dual-band 2.4 GHz and 5 GHz. Let's check 5Ghz operation on TP-Link AC600. This can't be done with aircrack-ng, so we use airdump-ng:
Code:
sudo airodump-ng --band a wlan1
We run iwconfig and see wlan1 in monitor mode on a 5GHz network: