How to check if my WiFi network card supports monitor mode and packet injection

Check the Wi-Fi network card installed in the computer

If you have purchased a Wi-Fi network card and want to check if it supports monitor mode and packet injection. So the simplest step you can take is search the Internet for the corresponding chipset to our paper type. This way you will have exact chipset information and find out if it supports monitor mode or not, this step is the simplest and easiest to apply.


Check the hardware revision of the Wi-Fi card

An interesting aspect is that the creators release different hardware versions for the same card type, which means your card can have different versions. It is also likely that the first hardware version supported monitor mode due to its chipset and the rest of the modules did not.



On the other hand, you have to keep in mind the hardware version of the device and also check if it supports or has compatibility with a 5 GHz network card.

Where can you identify the hardware version of your device?

  • In general, this information can be found on the product packaging or box, on the back or on the side depending on the design.

How to check if my WiFi network card supports monitor mode and packet injection

  • If you don't find it in the package, check the Wi-Fi card itself, information with reference to the model and hardware version is shown on a small label on the back of the card.

How to know the chipset of a Wi-Fi network card in Windows and Linux operating systems

Industry or network card manufacturers they do not provide information about the chipset used by a particular device. Most Wi-Fi network cards use the chipset of the manufacturer Realtek, for example there are some models of this brand that support monitor mode and others that do not.




We will help you to know the chipset of a Wi-Fi network card using the Windows operating system, so you will also know the speed of the card.

  • Windows operating system.
  1. Enter the Windows search engine and type "Control Panel".
  2. Then find the section "Device management".
  3. Now click on »Network adapters» and right click on the network adapter you have installed in your computer and click on the «Properties» option.
  4. Now in this window you will click on the "Details" option that appears in the back right of the window.
  5. Then in the box that says "Properties" hit and look for the option «ID hardware» and this will give you the information about the wifi network card chipset.

Once you know the hardware ID, you will need to search the web for the exact model of the card, simply type the model into the search engine and that's it. One method that is also effective is to install a program such as DriverIdentifier or AIDA64, these will provide the information we are looking for.


  • Operating system based on Linux (Debian)
  1. Enter the terminal Linux.
  2. Once you are in it, type the following command "Ispci" to check the devices connected to the PCI.
  3. And you can also use the "Isusb" command to control USB-connected devices.

One way to know if the card supports monitor mode by installing aircrack-ng in the distribution, or use distributions aimed at Wi-Fi audits. Once you have installed the program to see if it supports monitor mode, apply the »airmon-ng» command in your Linux distribution.



How to check if my WiFi network card supports monitor mode and packet injection

The methods exposed or explained are totally simple and easy to apply, if you are new, this post will help you broaden your computer knowledge. We hope this article will help you, if you want more content or information about operating systems or smart devices you can visit the miracomosehace.com website.


add a comment of How to check if my WiFi network card supports monitor mode and packet injection
Comment sent successfully! We will review it in the next few hours.