Alfa AWUS052NH – Kali Linux Compatible USB Adapter

Please consider seeing the new article with actual «USB Wi-Fi Adapters with monitor mode and wireless injection (100% compatible with Kali Linux)»

Alfa AWUS052NH is relatively new Kali Linux Compatible USB Adapter. AWUS052NH is be able to work in monitor mode, do packet injections. It supports AP, frequency 2.4GHz and 5GHz, a/b/g/n standards. This Alfa has 2.4GHz + 5GHz Dual-Band 5dBi dipole antennas, you can replace them (they are detachable). Therefore, Alfa AWUS052NH is good choice for wireless pen testing.

Genuine Alfa AWUS052NH

You will get all advantage of AWUS052NH only if you get genuine Wi-Fi Adapter. You should buy in trusted shops. I bought my instance from this seller.

I got my Alfa AWUS052NH from the post office:

How to use Alfa AWUS052NH in VirtualBox

If you run Kali Linux in VirtualBox you can get an error like that:

ieee80211 phy0: rt2x00usb_vendor_request: Error - Vendor Request 0x07 failed for offset 0x7010 with error -110
ieee80211 phy0: rt2x00usb_vendor_request: Error - Vendor Request 0x06 failed for offset 0x7010 with error -110

To level the issue you can use the following method:

  1. Shut your virtual machine down
  2. Connect your Wi-Fi USB Adapter
  3. Go to the settings of the virtual machine, select USB
  4. Change USB 2.0 (EHCI) to USB 3.0 (xHCI)
  5. Add new USB filter with your Wi-Fi card
  6. Save settings

Issues with Alfa AWUS052NH in Kali Linux

There are some problems with Alfa AWUS052NH what you should consider while selecting your Wi-Fi USB Adapter for wireless pentesting.

  • It does not support 802.11ac. To say the true, I do not think it is a big problem.
  • While my test, AWUS052NH is not able to do packet injections on 5GHz. It is spoken, that Aircrack-ng Suite has the problem with 5GHz. Also I read reliable reports that AWUS052NH supports packet injections on 5GHz. So this is a controversial issue.
  • Another serious flaw is error while cracking WPS PINs. You can force Alfa AWUS052NH to work with Reaver using this fix.

Example of usage Alfa AWUS052NH in Kali Linux

Put your wireless interface in monitor mode:

sudo ip link set wlan0 down
sudo iw wlan0 set monitor none
sudo ip link set wlan0 up

Start airodump, select all supported channels for jumping:

sudo airodump-ng wlan0 --channel 1-14,36-165

Conclusion

Alfa AWUS052NH is Kali Linux Compatible USB Adapter. It works out-of-the-box in Kali Linux, BlackArch, Ubuntu, and Linux Mint. It is able to work in a wide range, support many modern technologies. But it is not perfect. You should consider 5GHz and WPS issues.

Recommended for you:

5 Comments to Alfa AWUS052NH – Kali Linux Compatible USB Adapter

  1. Terry says:

    Please can you help  I am running windows10 64bit and installed VMware player12 with kali linux 2016

    using an ALFA  AWUS036NHA usb adaptor, but for some reason when connected it keeps dropping out even though vmplayer is saying that  Atheros 9271 is connectedAs a rookie learning about  pen-testing

    am I doing something amiss to be having thi problem? would really appreciate your advise on this 

    many thanks Terry Poynton.

  2. Tony says:

    2018th year: I was looking to buy this adapter Alfa AWUS052NH but it's *not* available aywhere unless second hand.

  3. juliano says:

    ..Old..but, very good!

    Which equipment is better than the alpha AWUS052NH (similar price)

    Thanks! congrats for article!

     

  4. Henry Jaentschke says:

    Thanks for your help, change usb3 also in vmware works fine that was the problem.

Leave a Reply to Alex Cancel reply

Your email address will not be published. Required fields are marked *