Kali Linux WiFi

Поділитися
Вставка
  • Опубліковано 18 вер 2024

КОМЕНТАРІ • 296

  • @davidbombal
    @davidbombal  4 роки тому +9

    Menu:
    Overview: 0:00
    Why specific Network Cards: 0:20
    RTL8812AU Chipset: 0:42
    Recommended Wireless NICs to use with Kali: 1:00
    Kali 2019.4 and topics: 1:20
    Download Kali Linux 2019.4 2:28
    Import Kali Linux into VirtualBox: 4:00
    Fix USB Issues with VirtualBox Extension Pack: 5:10
    Start Kali Linux: 7:43
    Connect USB NIC To Kali: 9:15
    Install RTL8812AU Chipset Kali Linux Drivers: 10:15
    Troubleshoot Issues with USB Drivers: 12:20
    Install github drivers to solve issues: 13:39
    WiFi is working on Kali! 16:25
    Use Kali Linux WiFi Tooks: 16:50
    VMware Workstation Kali Linux Wifi: 20:30
    Kali 2019.4 Undercover Mode: 21:54
    ======================
    Wireless cards:
    ======================
    - Alfa Long-Range Dual-Band AC1200: amzn.to/2qquW3R
    - Alfa AWUS036NHA: amzn.to/38aseAi
    - Alfa AWUSO36NH: amzn.to/2PnyYT8
    - Alfa AWUS036NEH: amzn.to/2qlh4Yq
    - Alfa AC1900 WiFi Adapter: amzn.to/2RrDqCL
    - Alfa Long-Range Dual-Band AC1200: amzn.to/34UUCEL
    - Panda Wireless PAU06: amzn.to/369ge02
    - Panda Wireless PAU09: amzn.to/33UIqlS
    - TP-Link TL-WN722N: amzn.to/2PkN2wz
    ======================
    CCNA content:
    ======================
    Free CCNA content: ua-cam.com/play/PLhfrWIlLOoKM3niunUBTLjOR4gMt_uR_a.html
    CCNA course: bit.ly/2PmTVPD

    • @ISLAM-MNB
      @ISLAM-MNB 4 роки тому

      David Bombal Thanks!!

    • @jithinbinoy4186
      @jithinbinoy4186 4 роки тому

      If you dont mind can you make a video about wifi password craking using kalilunix

    • @arehman7151
      @arehman7151 4 роки тому

      Thanks David for such a lovely guide. How about the performance of Alfa AC1900 WiFi Adapter in kali linux. like monitor mode, packet injection, sniffing? I am planning to buy Alfa AC 1900 or Alfa AWUS036ACH.

  • @user-qo9fd3qt7x
    @user-qo9fd3qt7x 3 роки тому +13

    That troubleshooting was amazing, this really teaches the right way

  • @carlosthomas3921
    @carlosthomas3921 4 роки тому +4

    I would have to say you are the first person that is really careful and very much detailed in your steps
    making it a lot more easier and pleasing to follow in your videos, i like this attitude. Well done!!!

    • @davidbombal
      @davidbombal  4 роки тому

      Thank you. Glad it was helpful!

  • @psych0blzr694
    @psych0blzr694 3 роки тому +2

    I can't tell you how long I've searched for how to get my drivers for my Alfa wifi adapters to work with Kali Linux in a VM. Thank you so much!!!

  • @luicyfer3283
    @luicyfer3283 4 роки тому +4

    Among all the gurus, finally someone who does the job. What to say if not THANK YOU.

  • @teddyadonia
    @teddyadonia 4 роки тому +3

    I'm learning a lot from you David ! I hope to pass my CCNA exam and then I will start to learn some advanced level of Linux, and maybe I will use one of your courses !! Thanks again for that video, I've enjoyed to hear you explain it in your unique and clear way. Watching you from 🇮🇱

    • @mildads1581
      @mildads1581 4 роки тому

      Teddy Adonia 🇮🇷🇮🇷🇮🇷

  • @Doki_And_Dico
    @Doki_And_Dico Рік тому +2

    You just saved my life but sadly not the life of my neighbors wifi!

  • @rickandreae3943
    @rickandreae3943 3 роки тому +1

    Holy shet dude, been struggling with this for 3 days even tried different linux versions.. almost gave up but your instructions made it work. The manual download of the drivers.. oh my... thank you so much

  • @metinkoc
    @metinkoc 3 роки тому +2

    Thanks for being fully transparent David 😊 another fantastic and fully informative video with sub 👍

  • @vikasrajput226
    @vikasrajput226 3 роки тому

    you are such a great tutor...hats off sir. i gave 100 tries to enable wlan0 but noticed it does'nt work with internal wifi adapter,, so i purchased external.....after that i followed up your step . now i got it.

  • @jag831
    @jag831 4 роки тому +2

    Great! It didn't work for some reason (Linux newbie), but it introduced me to your channel. Hooked up on it since!

    • @davidbombal
      @davidbombal  4 роки тому +1

      Great to hear Armando. Welcome to the channel!

    • @darkshadow2069
      @darkshadow2069 3 роки тому +1

      @@davidbombal sir plz help not working with 2020.4 verson

  • @hatit8074
    @hatit8074 3 роки тому +1

    I search almost of the UA-cam for this. Thank you Mr. David

  • @grishamcrime
    @grishamcrime 4 роки тому +1

    Great inside David Bombal, i can't tell you how much help you are giving us. But you are an eye opener.

    • @davidbombal
      @davidbombal  4 роки тому +1

      Thank you Richard. Really glad to hear that my content has helped you :)

    • @grishamcrime
      @grishamcrime 4 роки тому

      @@davidbombal I do follow you on UA-cam and LinkedIn(Cisco and Linux) and i have always been happy putting my time into your videos. But please do you offer full training bundles?

    • @davidbombal
      @davidbombal  4 роки тому +2

      @@grishamcrime Thank you for the support! It is much appreciated. I don't have a Kali Linux course at the moment, but it is in the pipeline. You can find out more about my courses and bundles on davidbombal.com or udemy.com

    • @grishamcrime
      @grishamcrime 4 роки тому

      @@davidbombal ok I will.

  • @madaraekouta8058
    @madaraekouta8058 4 роки тому

    David i consider you as my mentor because you give me a lot of motivation to become a network Engineer

  • @vheisshu
    @vheisshu 3 роки тому +1

    Awesome, crystal clear tutoral. Precisely pronounced. 5 star tutorial.

  • @orleydoss3171
    @orleydoss3171 4 роки тому +1

    Love the troubleshooting steps glad they were not edited out. Kali made had a Major windows facelift good that user has option to revert. As always great tutorial 👍

    • @davidbombal
      @davidbombal  4 роки тому +2

      I was worried that people would complain about them, but thought that this video is supposed to help you fix issues, so I may as well show all the issues and how I got things working properly.

    • @orleydoss3171
      @orleydoss3171 4 роки тому

      @@davidbombal real world issue with real world solutions. Thanks again 👍

  • @Azazeal777
    @Azazeal777 3 роки тому +7

    Greetings David,
    Firstly thank you and NetworkChuck for your continued efforts in providing FREE IT courses and sharing the knowledge you have both accumulated over the years in which you have been working within the industry. As you stated in one of your videos, this type of On Demand learning wasn't around back in the day and therefore this makes it so much easier for everyone these days. So to my question then, since this video is now 11 months old, would there be any updates to your Wireless Adapter recommendations?
    Thanks in advance, David.

  • @roscoealford1574
    @roscoealford1574 4 роки тому +4

    Just the information I needed! Thank you

  • @bharatsingh-ej6fq
    @bharatsingh-ej6fq 4 роки тому +1

    Hey everyone there is a very easy way to do that in vbox and other virtual os software just go to settings press add usb then select your wifi adaptor and use linux it will work definitely...

  • @fernandofranco8836
    @fernandofranco8836 4 роки тому

    one of the Titans in the network field teaching Ethical hacking. I would totally buy a course about hacking made by you.

    • @davidbombal
      @davidbombal  4 роки тому +1

      Thank you Fernando. This is on my list :)

  • @husamalzahrani2503
    @husamalzahrani2503 4 роки тому +3

    Thank u so much for this help it really helps me in studying🔥❤👍

  • @supertech0077
    @supertech0077 2 роки тому

    Very helpful video I hope you will make another video like this in the future which will help people a lots.

  • @pankajaditya2473
    @pankajaditya2473 3 роки тому

    This is the best channel have ever seen, no exaggeration, right to the point, very logical and very genuine ,
    I believe one can trust to David if he is navigating to any link because either the link is too safe to visit or that's the direct
    official documentation - I'm writing this because regularly I use to visit your channel whether for any new content or any fix, and ofcourse today your video again proven to be the best ever fix video!!!! Thank you!!! :)

  • @johnchidex5380
    @johnchidex5380 4 роки тому +3

    This is really great... please sir have been following your channel for some time now.. i am a new student in cyber security and I don't know where or how to start with my career have been seeing different things online please can you help me sir

  • @SomeGuyInSandy
    @SomeGuyInSandy 4 роки тому

    I had to do the following to get it to work:
    Boot laptop, (active Kali install)
    sudo rmmod 88XXau (enter)
    sudo modprobe 88XXau rtw_switch_usb_mode:int 1
    Run: sudo airmon-ng check kill
    Good to go.

    • @davidbombal
      @davidbombal  4 роки тому +1

      Were those additional steps after what I demonstrated? Or right after the original driver installation? Or all that was needed on a new installation?

    • @SomeGuyInSandy
      @SomeGuyInSandy 4 роки тому

      @@davidbombal More details:
      Native install of 64bit Kali, latest version.
      Cheap ASUS Laptop, with one USBv3 port.
      I manually installed the drivers for the ALFA, no luck. Backed that out.
      Did the APT install as you showed here, no luck after much trouble shooting. Backed that out also.
      Found a DPKG (?) install on github that was recommended on a forum. Initially that failed also.
      After digging into how the driver packages work (what files needed to be where) and playing with the modules I stumbled on the formula I posted previously.
      I think I may have had the same success had I tried that earlier. There is obviously a problem somewhere when Kali loads that is corrected by removing the module and them reinserting it. I just haven't been bothered by my hack enough to dig into it to solve it (yet).
      I hope this helps! On an interesting side note, the wireless chipset in this cheap laptop actually works with aircrack-ng, even injection works! Cheers!

  • @thecaretaker0007
    @thecaretaker0007 4 роки тому

    Thank you so much ... Learnt something new ... Which some people told me wasn't possible ... They told me I had to dual boot to get a wifi adapter in virtual kali

    • @davidbombal
      @davidbombal  4 роки тому +2

      Don't believe what everyone tells you :)

  • @hammadhabib2304
    @hammadhabib2304 4 роки тому +2

    David sir please Make a video how to perform penetration testing through kali linux

  • @andrewpoloni4197
    @andrewpoloni4197 4 роки тому +2

    Your vids are always *STELLAR*! :) By chance are you going to work any of this material into your courses at your site or at Udemy?

    • @davidbombal
      @davidbombal  4 роки тому

      Thank you Andrew. Yes, this content will be added to my courses on Udemy and elsewhere. However, the course will cover more topics and go deeper.

    • @davidbombal
      @davidbombal  4 роки тому

      @Grayson Peddie All the best with your exam! Ethical hacking content will help you with the Security+ but agreed about PenTest+ ...Great to hear that you are still studying so many topics after a decade in the industry. Never stop learning :)

    • @andrewpoloni4197
      @andrewpoloni4197 4 роки тому

      @@davidbombal I eagerly await the updates!

  • @francisokoro9796
    @francisokoro9796 4 роки тому +1

    Very insightful video David. Do you have a course or recommend one, on getting started with pentesting?

  • @Leo81888
    @Leo81888 4 роки тому

    Worked like a charm on VMware Fusion 11 running on a MacBook. Great video!!

    • @davidbombal
      @davidbombal  4 роки тому

      Glad to hear that Brian. Which Wireless NIC did use?

    • @Leo81888
      @Leo81888 4 роки тому

      I had the exact Alpha wireless adapter you used in the video. I’ve been having problems getting it to work in VMware.

  • @thats-not-my-name2078
    @thats-not-my-name2078 3 роки тому

    Brother you never disappoint. Thank you, you really are a natural

  • @ibrahimkutluay75
    @ibrahimkutluay75 4 роки тому +2

    Super video David!! Thanks
    I've just bought your wireshark course at udemy and it is just awesome!!!
    Explaining hard concepts with simple words is not for everyone :)) you're a great teacher
    Hopefully I'll get my switch exam next month and I will have one month to get tshoot and become ccnp :))

    • @davidbombal
      @davidbombal  4 роки тому +2

      Thank you Aykut. Really appreciate the support and kind words. All the best with your exams! Go and get that CCNP!

  • @craigsmith2804
    @craigsmith2804 4 роки тому

    Hey David. I messed around with Kali Linux WiFi hacks recently and found that some internal WiFi adapters can perform monitoring and injection just fine. My Acer Nitro 5 has an Intel Wi-Fi 6 Ax200 160Mhz and it can kick my wife off the network :)

    • @davidbombal
      @davidbombal  4 роки тому

      Agreed - depends on the WiFi adapter. Great to here about the Acer working :)

  • @m0u53_squeeks
    @m0u53_squeeks 4 роки тому +2

    Thank you for the info and your time, This worked to get my adapter seen in Kali. However, I still have a problem, It won't stay connected, It keeps dropping in and out... Plz help me... I have the same adapter and running 2019.4 in Vbox

  • @darkshadow2069
    @darkshadow2069 3 роки тому +2

    Not working with 2020.4 verson pls help🙏

  • @ruben8925
    @ruben8925 3 роки тому

    Omg thank you very much David, I had the same wireless adapter for a long time but I never had the chance to make it work in Kali so after to mani different attempts so I gave up, but now I’m ready to give it another go when I get home. Thank you so much

    • @Mego4884
      @Mego4884 2 роки тому

      DId it work ?:D

  • @mostafaadel6027
    @mostafaadel6027 4 роки тому

    thanks for the updated info, would you sir make a series about vulnerability assessment ?

  • @swisa1120
    @swisa1120 4 роки тому +1

    Great channel! Please keep going.

  • @jna1974
    @jna1974 4 роки тому

    thanks for sharing, the only adapter that works out of the box is one I bought from TP link model TL-wn722n. V1.10 BTW

  • @CCIEAcademy
    @CCIEAcademy 4 роки тому +1

    Thank You Sir Its Real Amazing and Working tools

  • @landvan
    @landvan 4 роки тому

    Good night. Totally clear, neat and accurate video. I have a question, does Kali linux only work, in relation to data injection, with external adapters or is it possible to "fix" the recognition errors of the wireless driver in version 2020.2? Regards

  • @peteredwards49
    @peteredwards49 2 роки тому

    Thanks for this awesome tutorial.

  • @eresspeed
    @eresspeed 3 роки тому

    Okay, so I bought an Alfa adapter and set it up in a minute and it works.

  • @yyyelsicnarf
    @yyyelsicnarf Рік тому

    the troubleshooting was real !!!!

  • @BeachbumfromBrick
    @BeachbumfromBrick 3 місяці тому

    How do I learn what you know ? What classes should I be starting ?

  • @jamilch9426
    @jamilch9426 4 роки тому +1

    Hi I am little confused that which Alfa adapter will works better with Kali Linux please can you suggest which one should we buy Alfa AC1900 WiFi vs Alfa AWUS036ACH 802.11ac High Power AC1200 thanks

  • @gridmstr7580
    @gridmstr7580 6 місяців тому

    David can you recommend which version of Kali or parrot OS to use with my Dell Latitude 5520 ? either i put windows 10 back on and do VB , i would rather just have a straight up bare metal install

  • @josephmutua2255
    @josephmutua2255 4 роки тому

    Thanks Dave for the cool videos on security....I think you should consider taking CCIE security

    • @davidbombal
      @davidbombal  4 роки тому

      lol... good suggestion... not sure I need another CCIE however...

    • @josephmutua2255
      @josephmutua2255 4 роки тому

      @@davidbombal #davidbombal #CCIE security... I think we have to start putting pressure on you Dave.... Your videos motivate me I'm going my CCNA 20th January

    • @UnknownSend3r
      @UnknownSend3r 4 роки тому

      @@josephmutua2255 I was interested in getting my CCNA, what would you say has been the hardest topic in the CCNA curriculum that you had to study hard to understand.

    • @josephmutua2255
      @josephmutua2255 4 роки тому

      @@UnknownSend3r Bgp is giving me a sleepless nights

  • @anilkumarn1636
    @anilkumarn1636 4 роки тому +1

    Sir,
    I Purchase tp-link usb adapter tl-wn722n. I am getting this err, in Kail linux 2019.4 v
    root@kali:~# iwconfig wlan0 mode monitor
    Error for wireless request "Set Mode" (8B06) :
    SET failed on device wlan0 ; Invalid argument.
    root@kali:~#

  • @kilocesar
    @kilocesar 3 роки тому

    Thank you for this amazing video!

  • @TechnicalUstad
    @TechnicalUstad 4 роки тому +2

    Thanks sir, you r great

  • @puseleng
    @puseleng 2 роки тому

    David make video tutorial on tp link ac1300 t4u also..thanks

  • @eresspeed
    @eresspeed 3 роки тому +2

    Hello, when I type iwconfig wlan0 mode monitor, it will write: error for wireless request "Set Mode" (8B06) :
    SET failed on device wlan0 ; Invalid argument.
    I'm using TP-Link TL-WN722n version2
    and Kali Linux 2020.4
    Can you make a new video about this?
    But, when I type iwconfig wlan0 mode auto, it's work.
    Thanks for fast answer

  • @prinler1081
    @prinler1081 12 днів тому

    Why are we installing Realtek drivers for an Atheros chipset? What did i miss here?

  • @rashidmohamed2626
    @rashidmohamed2626 Рік тому

    Please do how to remove monitor mode

  • @neilbutani535
    @neilbutani535 3 роки тому

    I am beginning to explore Kali and David, you are my "go-to". Have a quick question - Running Kali under VMFusion in MacOS 11.x. What Wireless card is recommended (if any)? THANKS

  • @user-tracker
    @user-tracker 4 роки тому

    저는 대한민국 서울(Republic Korea Seoul) 에 살고 있습니다. 지금은 직장을 다니고 전문학사 공부를 하고 있습니다.
    2020년 4월 부터는 유튜브로 공부와 실습 하겠습니다. 감사합니다.

    • @davidbombal
      @davidbombal  4 роки тому +1

      All the best with your degree and plans!

    • @user-tracker
      @user-tracker 4 роки тому

      @@davidbombal Thank you. thank you very much.👍👍👍

  • @yasintubail4282
    @yasintubail4282 4 роки тому +1

    hi
    the test doesn't work with me
    in
    18:29
    plz help me

  • @flioink
    @flioink 4 роки тому

    Btw I had similar problem with the adapter - fixed by unplug/plug and then go to VM menu (that's there when you minimize the window)
    devices/USB and then click manually on the interface you want.

    • @davidbombal
      @davidbombal  4 роки тому

      Are you using VMware Workstation Pro or VirtualBox? Did you have to install the additional drivers like I did from gitub or did the apt install work for you?

    • @flioink
      @flioink 4 роки тому

      @@davidbombal VirtualBox on Win10 host,
      no additional drivers, but my Alfa adapter is the model with a single antenna.

  • @habib-urrehman3094
    @habib-urrehman3094 4 роки тому +1

    No reason left, not to like this ... well explained

  • @leopoldomolina1664
    @leopoldomolina1664 3 роки тому

    Hi. I just bought a coaxial modem/wireless router (netgear) because this model has ability to set up Guest network thta my previous router didn't have. But after installing it I realized that with the etherape linux app it was possible to see devices connected through the guests network and the private wifi network too. So, What is the point? How to I have more security from people (guests) connected to my offered guest network access if they do see my devices connected to my private network? What more they can do ?

  • @vinetree8582
    @vinetree8582 Рік тому

    worked on me..thankss

  • @gabekeepsitreal
    @gabekeepsitreal Рік тому

    What about getting the wireless adapter to work on kali linux on Android that was ran with termux

  • @MrBlackElvis
    @MrBlackElvis Рік тому

    The ALFA adapters work in a KAli VM running on windows, but they do not work on a Kali VM running on linux. Any idea how to get them running on a native linux machine with a kali VM? I've tried the AWUS036ACH and AWUS036ACS, both with no joy.

  • @foxhound4829
    @foxhound4829 3 роки тому

    I can't get this work on 2020.4. My host is macos - while vmware does recognize this as realtek - macos seems to have issues with it. My question is this - is it enough for vmware recognize it when mounting USB to guest system, or does host system needs to have drivers for it as well?

  • @hansoehtet777
    @hansoehtet777 3 роки тому

    Please make a tutorial for getting monitor mode in Kali WSL 2 sir. I don't want to use kali in virtual box. I Like WSL version 2,

  • @rence9522
    @rence9522 4 роки тому

    Sir can you make a video of wireless adapter of tplink because I am having a hard time to work it

  • @jorvinklestein5288
    @jorvinklestein5288 3 роки тому

    Thanks so much! Always right!

  • @johnnyjacqyouyubesh
    @johnnyjacqyouyubesh 4 роки тому

    Flickering is caused by Xorg, wayland should be used instead however some DE (Desktop Environment) don't support wayland yet.

    • @johnnyjacqyouyubesh
      @johnnyjacqyouyubesh 4 роки тому

      @Grayson Peddie yeah true, wayland need to get more popular. Xorg is not good for linux anymore as screen tearing and screen flickering in 2019 into 2020 is crap. Big cracks with 4k displays (with screen tearing), makes game play unplayable, HD and ultraHD movie and general use suffers from display lag and micro stuttering. Wayland need to be use more that Xorg to further it's development so that NVIDIA can ditch Xorg in favour with Wayland.

  • @jackxu1597
    @jackxu1597 3 роки тому

    Hello David, Im currently using Netgear A6210 wifi usb adapter and it doesn't appear to be showing wlan0 on kali Linux VMware, I'v tried everything I could and still was unable to get it to work, any tips that you might know?

  • @kevwatts
    @kevwatts 4 роки тому +1

    You are amazing, someday I will be so cool as you!

    • @davidbombal
      @davidbombal  4 роки тому +3

      Thank you Kevin. To be called cool at my age is a massive compliment :)

    • @kevwatts
      @kevwatts 4 роки тому

      Already bought some of your courses at Udemy.
      Do you recommend wait for the new CCNA exam or do the old one ASAP?

    • @davidbombal
      @davidbombal  4 роки тому

      @@kevwatts Thank you for the support Kevin. It is getting really close now... unless you have already completed your ICND1 and are close to taking the ICND2 exam, I would wait for the new CCNA.

    • @kevwatts
      @kevwatts 4 роки тому

      I will wait then!
      Thank you so much and keep doing your videos!

    • @cuz5236
      @cuz5236 4 роки тому

      @@davidbombal i like how ur calling ur self old..

  • @iwankiddies9274
    @iwankiddies9274 3 роки тому

    Are you have recommended tricks to install that adapter on kali vbox installed on macbook pro 2013

  • @kenanbandaliyev1910
    @kenanbandaliyev1910 3 роки тому

    Should I buy Wifi adapter if my laptop has internal adapter? I mean what are the advantages of using wireless adapter apart from range?

  • @keicruz4946
    @keicruz4946 4 роки тому

    do u need to install the wireless adapter first before you start in kali linux or virtual box? ty for answer

  • @jeevana4433
    @jeevana4433 3 роки тому

    Sir i have problem in my kali linux
    It's terminal is showing $ this symbol instead of#

  • @BlxckVanilla
    @BlxckVanilla Рік тому

    We can follow these steps also in rassberr pi4 using Linux ?

  • @user-qo9fd3qt7x
    @user-qo9fd3qt7x 3 роки тому

    I enyoyed this video

  • @arjjun.g750
    @arjjun.g750 4 роки тому

    Will demonstrate tplink adapter please sir

  • @borzanon2747
    @borzanon2747 3 роки тому

    Sir i have a tp-link WN722 and would to ask you, work this software from github for the tp-link adapter to or needed other software ?
    Hello from germany 🇩🇪 🖖🏽

  • @dahmersdead3161
    @dahmersdead3161 3 роки тому

    I can do airodump with vm but when it connects to internet i dont get access,,,,,,, and ive been messing with with network adapters and nothing

  • @shiv123ize
    @shiv123ize 3 роки тому

    sir i installed kali linux in physical desktop, and using Dlink DWA131 wifi usb adaptor, wifi in kali inux showing my mobile hotspot , when i click on connect, it tries and shows error that " The network connection has been disconnected. i am unable to connect my android redmi note 4 mobile hotspot to kali linux , please help me with this, Thank you

  • @TravelToday1
    @TravelToday1 3 роки тому

    hey thank u but I have problem with kali 2020.4 so I did al steps but the apt update doesn't work?

  • @josephbaguma83
    @josephbaguma83 2 роки тому

    Hello I am interested in learning that Kali and harking but know nothing about Computer

  • @salihnacar7362
    @salihnacar7362 3 роки тому

    thank u so much, I have a question, does TP-Link TL-WN722N work on monitor mod? I have seen some people say that It no longer works! I am a little bit confused

  • @nocturn3hack147
    @nocturn3hack147 4 роки тому

    Also i updated my kali install to the update and upgrade but it does not have the kali undercover as shown in your video. Is that something I can download by itself? ty

  • @BucinicaTeo
    @BucinicaTeo 3 роки тому

    Hi David! your work is amazing and I follow it with pleasure but can you help me with something? I searched all over the internet and I can't find my wlan0 in my Kali. What can I do ?

  • @husamalzahrani2503
    @husamalzahrani2503 4 роки тому

    Great vedio thanks man

  • @bachemaroff
    @bachemaroff 4 роки тому

    thanks for the video. could you please explain about wordlist for WPA/WPA2 and how to create a strong password list like xw7Rwpdghfcw or even stronger?

  • @franciscogarcia-fo3hs
    @franciscogarcia-fo3hs 4 роки тому

    can you please tell me which USB are supported?, and if PAU05 is supported for Kali Linux 2020?

  • @iftiaqhossen4301
    @iftiaqhossen4301 4 роки тому

    Sir , actually i can't find driver for my Realtek RTL 8188ftv adopter ...plz help me plz.Thanx In Advance

  • @sabarishkrishna170
    @sabarishkrishna170 4 роки тому

    Hi sir does TP LINK WN722N v2 supports monitor mode and packet injection.
    Because in some places version 1 is stopped.

  • @khalidck1392
    @khalidck1392 4 роки тому

    i have no wireless extension issues. can you please tell solution?

  • @hellocreed
    @hellocreed 3 роки тому

    I use the tp link wn722n...can u make a video on how to set it up...oh yeah and btw I use the Version 3 one..Thnxx

  • @its_me8471
    @its_me8471 4 роки тому

    Thanks david,you re awesome man

  • @Everything-yes
    @Everything-yes 4 роки тому

    Please please guide me which wireless adapter minimum price.....

  • @dukezilla3471
    @dukezilla3471 4 роки тому

    Thing is... on the top right wifi module, it only displays ethernet, and when i make load from compat wireless, wifi shows but displays as disconnected, disallowing me to click on it.

  • @Tpkanimations
    @Tpkanimations 3 роки тому

    does "TL-WN722N" still support it?
    some site says it does not support on the latest version of this adapter

  • @mahm11
    @mahm11 4 роки тому

    Hi , i just want to ask . What is the major differences between the Alpha adapter models? A quick clarification and what is recommended is appreciated.
    Thanks

    • @davidbombal
      @davidbombal  4 роки тому

      Does this help? secwiki.org/w/Npcap/WiFi_adapters
      I really like the one I used in the video.

  • @arjjunarjjun9150
    @arjjunarjjun9150 4 роки тому

    Sir please help me what to do
    Should I change my adapter ?
    I am using tplink adapter now

  • @dahmersdead3161
    @dahmersdead3161 3 роки тому

    I guess i just cant get eth0 inet and inet6 to show in ifconfig
    ......,,,,,,also autoconnect doest work and it shows a blue dot not green