Skip to content

Instantly share code, notes, and snippets.

@ctrl-freak
Created July 15, 2020 02:19
Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save ctrl-freak/0845d0efce48923d12c96a65cfae1ec1 to your computer and use it in GitHub Desktop.
Save ctrl-freak/0845d0efce48923d12c96a65cfae1ec1 to your computer and use it in GitHub Desktop.
TP-Link TL-WN722N v2 Monitor Mode
# https://github.com/aircrack-ng/rtl8188eus
sudo apt update
sudo apt install bc
sudo rmmod r8188eu.ko
git clone https://github.com/aircrack-ng/rtl8188eus
cd rtl8188eus
sudo -i
echo "blacklist r8188eu.ko" > "/etc/modprobe.d/realtek.conf"
exit
make
sudo make install
sudo modprobe 8188eu
# [Enabling Monitor Mode]
sudo airmon-ng check kill
sudo ip link set wlan0 down
sudo iw dev wlan0 set type monitor
# [Testing Packet Injection]
sudo aireplay -9 wlan0
@Ayushraj108
Copy link

Hii

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment