Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save Habibu-R-ahman/89a1771f843eb1fb6fd953502fc3a306 to your computer and use it in GitHub Desktop.
Save Habibu-R-ahman/89a1771f843eb1fb6fd953502fc3a306 to your computer and use it in GitHub Desktop.
How to enable monitor mode for TP-LINK TL-WN722N V2/V3/Vx
# Credits: https://www.hackster.io/thatiotguy/enable-monitor-mode-in-tp-link-tl-wn722n-v2-v3-128fc6
# Tested on Kali Linux 2020.3
# Commands used to Setup the Adapter from aircrack repository
sudo apt update
sudo apt install bc -y
sudo rmmod r8188eu.ko
git clone https://github.com/aircrack-ng/rtl8188eus
cd rtl8188eus
sudo -i
echo "blacklist r8188eu" > "/etc/modprobe.d/realtek.conf"
exit
make
sudo make install
sudo modprobe 8188eu
# Commands to enable monitor mode after setting up
ifconfig wlan0 down
airmon-ng check kill
iwconfig wlan0 mode monitor
ifconfig wlan0 up
iwconfig
# Play with airodump-ng to test :)
sudo airodump-ng wlan0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment