Videos

Published on February 14th, 2019 📆 | 1755 Views ⚑

0

[Kali Linux] How To Enable Monitor Mode on TP-Link TL-WN722N v2/v3


iSpeech


Please Support Us via Paypal: http://bit.ly/30yiz2V
Subscribe for more : http://bit.ly/2JY73YL
_________________________________________

This video will show you How To Finally Enable Monitor Mode and Packet Injection on TP-Link TL-WN722N v2/v3 on Kali Linux (100% Working). I'm running Linux Kernel 4.19

[Download and Installation]
apt update && apt upgrade
apt install -y bc linux-headers-amd64
git clone https://github.com/kimocoder/rtl8188eus.git
cd rtl8188eus
cp realtek_blacklist.conf /etc/modprobe.d
make
make install





[Enabling Monitor Mode]
systemctl stop NetworkManager.service
iwconfig wlan0 mode monitor
airodump-ng wlan0

[Testing Packet Injection]
aireplay-ng --test wlan0

video, sharing, camera phone, video phone, free, upload
2019-02-14 14:21:02

source

Tagged with:



Comments are closed.