Wifi

Discount Hockey Jerseys China, Discount NFL Jerseys China jerseysuperb

Netbook External Antenna Mod

I have been using an Alfa AWUS036H for some time now. it's a great USB wireless card that supports injection, monitor mode, and runs 1000mW. The problem is while I can hit just about any access point I point it at the performance is horrible. I average about 2Mb on a 40Mb cable connection. Its just not acceptable. Its great for hacking but for regular use its worthless. During my playing I noticed that the Broadcom B43 card that came in my Dell mini also supports Injection and monitor mode, I can also run it at 1000mW. The Broadcom also averages around 20Mb to 30Mb download speed on my 40Mb cable connection, which isn't bad for wireless. The problem is I can't get near the coverage that I can with my Alfa. To solve this problem I have decided to add an external antenna to my internal wireless card.

Hacking WEP in under 10 minutes

WEP, also known as Wired Equivalent Privacy is a form of encryption used in early WiFi networks. While its not recommended today they're are still a very high percentage of people still using it. As with most technology people just set it and forget it leaving a high number of under secured networks in the air waves. As always I am not recommending you try hacking your neighbors WiFi networks. This should be done with all of your own equipment.

 

Linux Tip: (no root password for wifi)

I have spent 2 hours dealing with this and i finally have it working.

In opensuse 12.1 you need the root password to create a system connection in network manager. I didn't like this and wanted to be able to connect without a password so here is what i did.

Subscribe to RSS - Wifi