The WLAN Security Megaprimer from SecurityTube.net


WLAN Security Megaprimer Part 11: Alfa Card Kung-Fu

In this video, we will understand how to use the Alfa card to navigate channels outside the current regulatory domain and also how to set the power to the factory maximum. We will explore various techniques of how to set the card on arbitrary channels and power (up to maximum allowed by the hardware). This is a must watch for any WiFi penetration tester.

Video Player should be visible here. If not, install / upgrade flash

Have any Questions? or would like to add a point?

Visit the video page on SecurityTube to post your questions and comments : http://www.securitytube.net/video/1781