This modified WN111 is an easy to use and low cost alternative to the AirPcap Nx, which is a 2.4Ghz 802.11b/g/n WLAN packet capture and injection solution for the Microsoft Windows platform.

Use cases include WLAN channel bandwidth usage, intrusion detection, network monitoring, packet analysis, packet decryption, security auditing, transmission error detection, and troubleshooting connectivity issues.

This product is ideal for network administrators, security professionals, software developers, and computer hobbyists.

Compatible with:
Acrylic WiFi professional
AirPcap Developer's Pack
AirPcap Windows Drivers
Aircrack-ng
Cain & Abel
Elcomsoft Wireless Security Auditor
Eye P.A.
Kismet
Riverbed SteelCentral Packet Analyzer
Wireshark
etc....