WIRELESS LAN SECURITY MEGAPRIMER PART 11:ALFA CARD KUNG-FU

Description: Welcome to Part 11 of the WLAN Security Megaprimer! Please start this series by watching Part 1http://www.securitytube.net/video/1756, if you have not done so already.

In this video, we will understand how to use the Alfa card to navigate channels outside the current regulatory domain and also how to set the power to the factory maximum. We will explore various techniques of how to set the card on arbitrary channels and power (up to maximum allowed by the hardware). This is a must watch for any WiFi penetration tester.

Exit mobile version