Is it possible to hack a wifi card from a laptop.to use with the flipper
If the WiFi card works with 3,3V (or 5V), a little rewiring is needed.
Than you take the driver and port it from x64 (or sometimes ARM) architecture to the 32bit CPU of the Flipper.
But remember that a lot of drivers provides the firmware at loading… Take al look at the iwl driver from Linux, to get a feeling for this project.
I would say it is not impossible, bit a huge load of work. It should be easier to use something like an ESP as WiFi Extension.
1 Like
If you have a laptop, you can use it as whole an without Flipper; topics to Google include airodump-ng
/ aircrack-ng
, bully
, wifite
, Kali Linux
.
1 Like
True