Forum Thread: Txpower Adjustment?

After reading OTW's article on Wifiphisher i wanted to increase my txpower however unsuccessfully. I tried the tutorial on the Evil Twin AP but that didn't work for me either I looked at other tutorials but they suggested a similar or identical method. My adapter is a Tp-link TL-WN722N, so if anyone has experience with this it will be much appreciated. Thank you :)

17 Responses

I too would love some information on increasing tx power on kali 2.0. Most of the stuff posted does not apply to the latest version of kali.

So from what I read, and please correct me if I'm wrong, the Tp-link TL-WN722N has a maximum txpower of 20. That means that putting the txpower over 20dmb could cause instabilities. But an Alfa AWUS036H on the other hand can handle txpower all the way up to 30 dbm yet that is illegal in some places.

To see the current txpower do iwconfig and you should see the current txpower of your adapter.

To change the txpower try iwconfig wlan0 txpower 30 this should boost your txpower to 30(only if its legal and can handle it)

Since you have the Tp-link TL-WN722N (like me) you can't go higher than 20dbm so if its at that currently you've reached your max.

Maybe someone with more hardware knowledge could take over and correct any mistakes of mine :)

Also, heres someone that asked the same question as you, you might want to look at it: https://forums.kali.org/showthread.php?26751-Increase-Txpower-on-Kali-Linux-2-0

Cheers,
Washu

Thanks WASHU I was suspecting that 20dmb may be the maximum, thanks for the quick response :)!

i have tp link 722 N v.3.2.
i has only 13 dbm tx power

I have the Alfa AWUS036H and iwconfig wlan0 txpower 30 does not change anything.

"###--- Variety is the spice of life, add more as needed
DEV=wlan0 # What are these things for?

ip link set dev wlan0 down && iw reg set GY && ip link set dev $DEV up && iwconfig $DEV channel 13 && iwconfig $DEV txpower 30 && iwconfig $DEV rate 54M auto "

Change $DEV to whatever your adapter is. (From My DirtyMAC .sh)

I have indeed read that guide already, if you note further down in the comments: "Hi everyone, you read this here first !! Greetings from down under =)

It looks like the folks in charge of the linux wireless regulatory database have found the BO (Bolivia) hack everyone is using, so they set it back to Tx-Power=20 dBm as of mid 2014. New 2015 KALI kernels are now including this limit.

I have tried using other country codes as well to no avail.

Interesting. I have none of those issues with TX. Give me a min to scrape.
OK should be fixed now for the intermittent. I guess I should fix my repo...

Then if it doesn't work by changing the country code you'll have to change the crda files which is quite a bit harder.

Cheers,
Washu

":but in kali 2.0 running

apt-get install python-m2crypto libgcrypt11 libgcrypt11-dev libnl-dev
doesnt work so i cant continue with the crda hack to make the changes."

So glad I keep Kali imgs of all versions. I'll never use the 2.x branch. I'd use ciuffy's BlackArch nightmare before K2 is used. ;-P

Try this, works for me :

Iw reg set US
iwconfig wlan0 txpower 30

Yes that is where i am stuck i tried grabbing the above mentioned libraries and it errors out, URGH!

Yeah, like I was saying it is intermittent with this issue. It is not across the board.
ex: October 7, 2015 at 8:04 am
try to first airmon-ng start then do ur txpower. i am still getting it work with BO as standards

Try it with the GY or some other if no resolve then you are one of the intermittent.
Thanks, Washu for the links and infos.
init 0

Argh this sucks, thanks for helping everyone.

Keep in mind for Wi-Fi it takes two to tango. You could have all the txpower in the world but if the device you're talking to can't transmit back to you or the receive sensitivity/Signal-to-noise ratio is too low, you're still not going to communicate. With modern Wi-Fi with multiple spacial streams, if txpower is too high, clients within a close enough proximity to you will have a severely degraded signal (to the point that your attack is unusable). txpower manipulation alone may not give you the results you're looking for, there are several factors to a Wi-Fi environment. What is it you're trying to accomplish?

Share Your Thoughts

  • Hot
  • Active