How Enable Monitor Mode and Packet injection on TP-Link TL-WN722N version 3 [or 2]

Опубликовано: 19 Март 2025
на канале: Root Shell
2,688
44

• Follow me on GitHub : https://github.com/Psi505

• Join our discord server :   / discord  

• commands :
sudo apt update
sudo apt install bc build-essential linux-headers-$(uname -r)
sudo rmmod r8188eu.ko
git clone https://github.com/aircrack-ng/rtl818...
cd rtl8188eus/
sudo -i
echo "blacklist r8188eu.ko" | tee "/etc/modprobe.d/realtek.conf"
exit
make
sudo make install
sudo reboot

• Monitor mode:
sudo rmmod r8188eu.ko
sudo modprobe 8188eu

■ unplug the network adapter and plug it again

sudo ifconfig wlan1 down
sudo airmon-ng check kill
sudo iwconfig wlan1 mode monitor
sudo ifconfig wlan1 up
sudo airodump-ng wlan1

• Packet injection test:
sudo aireplay-ng -9 wlan1