How to Enable Monitor Mode on TP-LINK TL-WN722N V2/V3

How to enable your monitor mode in tp-link TL-WN722N v2 to use kali and aircrack-ng

 

In this tutorial we’ll enable monitor mode on a TP-LINK TL-WN722N V2/V3 wireless adapter, on a Kali Linux machine running on VMware or VirtualBox.

Some sources may be confusing, and lead you to believe that you can only enable monitor mode on TP-LINK TL-WN722N v1 because it has one of the required chipsets for monitor mode, Atheros AR9271, and that you can’t enable it on V2/V3. You can, however.

To start off, if you’re using a virtual machine, first you’ll have to connect your wireless adapter to your Kali Linux virtual machine.

Set up the Adapter

Next, we’ll run some commands to set up the adapter.

First update and upgrade your package index.

sudo apt update && sudo apt upgrade

Reboot your machine.

sudo reboot

Install Linux headers for your Kali Linux.

sudo apt install linux-headers-$(uname -r)

Run the following commands to install the bc package and remote the r8188eu.ko module.

sudo apt install bc
sudo rmmod r8188eu.ko

Clone the Realtek driver from the aircrack-ng Github repository.

git clone https://github.com/aircrack-ng/rtl8188eus

Run the following commands.

cd rtl8188eus
sudo -i
echo "blacklist r8188eu" > "/etc/modprobe.d/realtek.conf"
exit
reboot

After the reboot run the following commands (we have to cd back into the rtl8188eus directory that we cloned earlier):

cd rtl8188eus
make
sudo make install
sudo modprobe 8188eu

Enable Monitor Mode

To enable monitor mode, run the following commands:

sudo ifconfig wlan0 down
sudo airmon-ng check kill
sudo iwconfig wlan0 mode monitor
sudo ifconfig wlan0 up
sudo iwconfig

Here’s the output you should be seeing. You can see that the adapter is set to Mode: Monitor.

Troubleshooting When Enabling Monitor Mode

In some cases it doesn’t work right away. For example you may get the error Error for wireless request "Set Mode" (8B06) : SET failed on device wlan0 ; Operation not permitted.

The solution that has worked for me every time is the following (credit to this Github user’s comment).

Run the following commands in this order:

sudo ifconfig wlan0 up
sudo rmmod r8188eu.ko
sudo modprobe 8188eu
sudo iwconfig wlan0 mode auto
sudo ifconfig wlan0 down
sudo iwconfig wlan0 mode monitor
sudo ifconfig wlan0 up

Now when you check iwconfig you should see the adapter is in monitor mode.

 

 

VIDEO AT:- https://www.youtube.com/watch?v=zcS6fAKQ_lc

About

Categories: Android