How to Hack 5 GHz Wi-Fi Networks with an Alfa Wi-Fi Adapter

How to Hack 5 GHz Wi-Fi Networks with an Alfa Wi-Fi Adapter

Wi-Fi networks come in two flavors: the more common 2.4 GHz used by most routers and IoT devices, and the 5 GHz one offered as an alternative by newer routers. While it can be frustrating to attack a device that moves out of reach to a 5 GHz Wi-Fi network, we can use an Alfa dual-band adapter to hack Wi-Fi devices on either type of network.


Wi-Fi is a radio standard that has been around since 1997, and the number of devices using it has made its part of the spectrum quite crowded. To relieve that stress, 5 GHz was introduced to offer fast Wi-Fi connections over similar distances as a comparable 2.4 GHz network. For hackers going after Wi-Fi devices, a router that provides both 2.4 and 5 GHz networks can be a real problem, as attacks requiring sending de-authentication frames can simply cause the target device to move out of reach to the 5 GHz network.




[embedded content]


2.4 GHz vs 5 GHz Wi-Fi


In the United States, 2.4 GHz Wi-Fi can operate on any channel between one and eleven. While it may seem like a lot of room, the truth is that all but three of these channels overlap with each other, causing issues with interference and slow speeds when too many devices are on the same channel. The reason it happens is that each channel is really just the center frequency of a 22 MHz wide channel. That means only channels one, six, and eleven are far enough apart not to overlap.






Image via Wikimedia Commons

As you can ..

Support the originator by clicking the read the rest link below.