How to tell if a Wi-Fi card has monitor mode in Windows or Linux

We have many network cards available to be able to surf the Internet. However, not all of them are the same. We can have Wi-Fi network cards that accept monitor mode and packet injection . This is a must for conducting Wi-Fi audits. Therefore, we are going to need a compatible card. In this article we are going to talk about it and we are going to give some guidelines to know if the chipset of a Wi-Fi network card supports or not monitor mode and packet injection.

What is monitor mode

tell if a Wi-Fi card has monitor mode in Windows or Linux

First of all, we are going to explain what the monitor mode that some Wi-Fi cards have consists of. Also known as listening mode, it is used to capture data. Basically the card will start to capture Wi-Fi packets that are around it. You will be able to analyze the clients that are connected to a network, beyond the access point.

This feature is essential to be able to perform a network audit . For example to test a WEP key. In order to use it, it is necessary to use a suite of hacking tools, such as the Kali Linux operating system, which has many programs.

Therefore, monitor mode is one of the modes in which the Wi-Fi network card can work. What it is going to do is “listen” to all the packets around it and be able to analyze them and identify the communications. Of course, to use it, the card must be compatible.

How to know if my network card supports it

After explaining what the monitor mode consists of, we are going to talk about how we can know if a Wi-Fi network card is really compatible or not. We will have to follow a series of steps, from some simple ones where we will only have to search for information on the Internet to others in which we will have to do something else on the computer.

Know the chipset of the network card

The first and easiest thing is to know the exact chipset that the Wi-Fi network card uses. In this way, we will only have to go to Google and find detailed information about that model and find out whether or not it accepts monitor mode and packet injection. For this we can go to the Wi-Fi card box.

Trasera de la caja del adaptador Wi-Fi Edimax EW-7822UTC

We can even go directly to the card itself and see a sticker where the information regarding the exact model usually comes. We just have to write it down and do a search on Google, where we will find all the data that interests us.

Vista trasera del D-Link DWA-182

Find the card chipset in Windows

However, beyond seeing it in the box or on the card itself, we can also see it in Windows . Most Wi-Fi cards use chipset from the manufacturer Realtek, but there are some models that do have monitor mode and others that do not, so you should know the exact model.

We have to go to Start, we look for Device Manager, we go to Network adapters and there we look for the adapter that interests us. We can also enter from the Control Panel and go to the devices section, where we would arrive at the same section.

Once here you have to double click on the corresponding network card. We have to give Details and select ID. Hardware. This allows us to know the exact model of the card and simply by doing a Google search we can find information about our chipset and whether or not it supports monitor mode.

Another option to find out which is the chipset of the Wi-Fi network card that we have in Windows is to use third-party programs. If we want more detailed information or we have problems finding that data in Windows, we can install DriverIdentifier or AIDA64.

View the network card chipset in Linux

We can also perform a series of steps in a Linux operating system to find the chipset of the Wi-Fi network card. For example, if we have a Debian version installed, we would have to use the commands “Ispci”, to check the devices connected to the PCI, and “Isusb”, which is used to see the devices connected via USB. Keep in mind that a Wi-Fi network card can be PCI and USB.

In our example, we have put the card in a Debian system and we can see this output from “Isusb”, where it directly indicates the model of the Atheros AR9271 chipset.

Alternatively, it is also possible to know if our Wi-Fi network card supports monitor mode by installing the aircrack-ng suite in our distribution, as well as using distributions oriented to Wi-Fi audits, such as WifiSlax or Kali Linux. When we have it installed, we have to execute the airmon-ng command.

Know the chipset of the WiFi card before buying it

Many users will want to know if a card has monitor mode or not before buying it. This will allow them to choose between all the options that there are and acquire one that is really compatible and be able to use it for this purpose.

In this sense, we can make use of the Wikidevi website. There we can find a large database with only models of Wi-Fi cards and their corresponding hardware versions. In this way we will know in detail what hardware it uses and look for information about the chipset to know if it supports monitor mode or not.

However, keep in mind that some manufacturer models have three hardware revisions. This means that one of them may support monitor mode, but the rest do not. Therefore, we must really find out if that version works for us or not.

Also, the Acrylic WiFi official website has a section where we can see the main Wi-Fi cards that support monitor mode in Windows. However, in most cases if you support monitor mode on Windows it will also support it on Linux. WifiSlax also shows which cards are compatible for your distribution.

In short, monitor mode is a feature that some Wi-Fi network cards have. We have explained how to know if ours is compatible or not in both Windows and Linux, as well as to know what this function really works for.