[Kali Linux] How To Enable Monitor Mode on TP-Link TL-WN722N v2/v3
This video will show you How To Finally Enable Monitor Mode and Packet Injection on TP-Link TL-WN722N v2/v3 on Kali Linux (100% Working). I’m running Linux Kernel 4.19
[Download and Installation]
apt update && apt upgrade
apt install -y bc linux-headers-amd64
git clone https://github.com/kimocoder/rtl8188eus.git
cd rtl8188eus
cp realtek_blacklist.conf /etc/modprobe.d
make
make install
[Enabling Monitor Mode]
systemctl stop NetworkManager.service
iwconfig wlan0 mode monitor
airodump-ng wlan0
[Testing Packet Injection]
aireplay-ng –test wlan0
For the Latest Linux and BSD Distributions News, Reviews and Tutorials:
-|- Facebook: https://www.facebook.com/AmineTech1
-|- Twitter: https://twitter.com/AmineTech01
SUBSCRIBE, LIKE & SHARE for more Tutorials:
-|- YOUTUBE: https://www.youtube.com/user/aminex6?sub_confirmation=1
CONTACT:
-|- For business inquiries: aminetechchannel@gmail.com
Views : 101671
linux
Source by Amine Tech