Ausnahme gefangen: SSL certificate problem: certificate is not yet valid 📌 TP-Link WN722N V2/3 Monitor Mode & Packet Injection Support

🏠 Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeiträge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden Überblick über die wichtigsten Aspekte der IT-Sicherheit in einer sich ständig verändernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch übersetzen, erst Englisch auswählen dann wieder Deutsch!

Google Android Playstore Download Button für Team IT Security



📚 TP-Link WN722N V2/3 Monitor Mode & Packet Injection Support


💡 Newskategorie: Hacking
🔗 Quelle: kalilinux.in

TP-Link WN722N is a very popular WiFi adapter for wireless auditing. It is low budget and beginner friendly so cybersecurity students and new learners always look for it. Now it becomes a problem because TP-Link WN722N Version 1 comes with Atheros AR9002U chipset and supports monitor mode and packet injection. Version 2/3 has the Realtek RTL8188EUS chipset and doesn’t support monitor mode or packet injection. Also TP Link N150 TL-WN722N version 1 have low availability in the market right now.

So in our this article we are going to cover how we can set TP-Link WN722N Version 2 or Version 3 on our Kali Linux and for Monitor Mode & Packet Injection. In that way we can use this affordable and reliable WiFi adapter for WiFi security testing.

TP-Link WN722N Version 2/3 Monitor Mode and Packet Injection Support on Kali Linux

We got a TP-Link WN722N Version 2 WiFi adapter on our hand (shown in the following picture) and we will show how to use Monitor Mode and Packet Injection on it.

TP-Link WN722N V 2
We can see the Model and Version on the back of the device
Now we are going to connect it on our system. After connecting it we can see it is working and we can connect to our WiFi networks with it (plug and play), but that is not our intention we need Monitor Mode and Packet Injection. Lets fire up our terminal and run following command to check our wireless network interfaces:

iwconfig
checking network interfaces on kali linux

In the above screenshot we can see that in our case wlan0 is our system's inbuilt wireless interface and wlan1 is our TP-Link WN722N's network interface (wlan0 and wlan1 etc depends on the system, confused what is yours? Then unplug the TP-Link WN722N and run ifconfig and check then again plug it in and check again you will get it).

Now we run the following command to check if Packet Injection is supported or not on our TP-Link WN722N WiFi adapter by using following command:

sudo aireplay-ng --test wlan1

The output shown in the following screenshot:

checking for monitor mode

In the above screenshot we can see that our external WiFi adapter don't support Monitor Mode. So, we need to change the driver of this TP-Link WN722N adapter.

TP-Link WN722N V 2/3 Monitor Mode on Kali Linux

First of all we need to have an updated Kali Linux system (sudo apt update && sudo apt upgrade), We are on all updated Kali Linux box. Then we need to install some dependencies on our system by applying following command:

sudo apt install dkms bc build-essential libelf-dev -y

After applying the above command above programs will be installed on our system as we can see in the following screenshot:

install dependecies on kali linux
Then we need to check for kernel updates by using following command:

sudo apt install linux-headers-$(uname -r)

In the following screenshot we can see that we are already on a updated kernel:

checking for kernel updates

Now we remove the current driver of RTL8188EUS driver by using following command:

sudo rmmod r8188eu.ko

Then we need to be the root user by applying following command:

sudo -i

We can see the results of the above commands in the following screenshot:

logged in as root user on Kali Linux

Now we need to blacklist old drivers by using following commands one by one:

echo "blacklist 8188eu" >> "/etc/modprob.d/realtek.conf"
echo "blacklist r8188eu" >> "/etc/modprob.d/realtek.conf"
After it is done our old drivers are removed. Here we need a reboot, rebooting our system will prevent errors for the rest of this setup. So we must need to Reboot.

After a reboot we need to install that driver which one supports Monitor Mode & Packet Injection on TP-Link WN722N. To do that we need to clone a driver built by aircrack-ng form GitHub by using following command on our terminal window:

git clone https://github.com/aircrack-ng/rtl8188eus

We can see cloning process on the following screenshot:

cloning rtl8188eus driver from github
After the installation process is done, we need to navigate to our cloned directory by applying following command:

cd rtl8188eus

Then we need compile this driver by using following command:

sudo make

Following screenshot shows the output of the compilation process:

compilation process of wifi driver on kali linux

This compilation process may take couple of minutes depending on our system performance. Then we need to run following command to install the compiled driver:

sudo make install

Following screenshot shows the output of the command:

compiled program installing

Now we need to run following command to set all up:

sudo modprobe 8188eu

Now we are almost set, we just need a reboot. If everything was right then we are ready to rock after reboot. After the reboot is done let's again check our network interfaces using following command:

iwconfig

Here we can see that the mode is still not showing Monitor Mode. Wait a bit, we need to turn on Monitor Mode on our wlan1 interface. To do that we run following commands on our terminal one by one:

sudo ifconfig wlan1 down
sudo iwconfig wlan1 mode monitor

Now we can check our network interfaces status by using following command:

iwconfig

We can see the output in the following screenshot:

tplink wn722n monitor mode

In the above screenshot we can see that our wlan1 got Monitor Mode (highlighted in red). BINGO

Let's check it it is working well or not by scanning WiFi networks around us. To do so we need to run following command:

sudo airodump-ng wlan1

We can see the output on the following screenshot:

monitor mode scanning with tplink wn722n version 2

In the above screenshot we can see that we can scan for targets with our TP-Link WN722N Version 2 WiFi adapter on our Kali Linux system.

Let we check for packet injection by using following command (We tried this on the beginning):

sudo aireplay-ng --test wlan1

In the following screenshot we can see the output of the applied command:

packet injection is working on tplink wn722n

In the above screenshot we can see that Packet Injection is working" on our TP-Link WN722N Version 2 WiFi adapter on our Kali Linux system.

Video Tutorial

Our article is inspired from David Bombal's Youtube video. We can check his following video for a video tutorial:

This is how we can get monitor mode and packet injection support on TP-Link WN722N version 2 and 3 (same process) on our Kali Linux system.

Love our articles? Make sure to follow us on Twitter and GitHub, we post article updates there. To join our KaliLinuxIn family, join our Telegram Group. We are trying to build a community for Linux and Cybersecurity. For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.

...



📌 t3n Daily: Adobe & Figma, Ethereum & NFT, Steuer & Homeoffice, KI & Gruselfrau


📈 28.28 Punkte

📌 Test if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection [Tutorial]


📈 27.83 Punkte

📌 Enable Monitor Mode & Packet Injection on a Raspberry Pi Zero W Using Nexmon


📈 27.83 Punkte

📌 Juniper Junos Packet Forwarding Engine BGP Packet/IPv6 BFD Packet Stack-based memory corruption


📈 23.96 Punkte

📌 http://umkm.padang.go.id/index.php?option=com_content&view=article&id=46&Itemid=78


📈 21.21 Punkte

📌 http://swat.sragenkab.go.id/index.php?option=com_content&view=article&id=76&Itemid=27


📈 21.21 Punkte

📌 https://cris.parks.ny.gov/\Uploads/ViewDoc.aspx?mode=A&id=30918&q=true


📈 20.89 Punkte

📌 https://cris.parks.ny.gov/\Uploads/ViewDoc.aspx?mode=A&id=30918&q=true


📈 20.89 Punkte

📌 Enable Drak Mode in Windows 10 | Dark Mode | Windows Dark Mode


📈 20.24 Punkte

📌 CVE-2020-9428 | Wireshark up to 3.2.1 EAP Dissector packet-eap.c Packet injection (DLA 2547-1)


📈 19.49 Punkte

📌 Linux Is the Only OS To Support Diagonal PC Monitor Mode


📈 19.13 Punkte

📌 #0daytoday #Papenmeier WiFi Baby Monitor Free & Lite < 2.02.2 - Remote Audio [#0day #Exploit]


📈 19 Punkte

📌 #0daytoday #Ruby < 2.2.8 / < 2.3.5 / < 2.4.2 / < 2.5.0- [#0day #Exploit]


📈 18.85 Punkte

📌 #0daytoday #Drupal < 7.58 / < 8.3.9 / < 8.4.6 / < 8.5.1 [#0day #Exploit]


📈 18.85 Punkte

📌 #0daytoday #Linux/ARM - execve("/bin/sh", ["/bin/sh& [#0day #Exploit]


📈 18.85 Punkte

📌 Samsung-Geheimsprache geknackt: Das bedeuten "Water", "Merlot", "Wise" und "Fresh"


📈 18.85 Punkte

📌 CVE-2022-24735 | Oracle Communications Operations Monitor 4.3/4.4/5.0 Fraud Detection Monitor code injection


📈 17.96 Punkte

📌 monitor screen split linux desktop support and input sharing/switching support


📈 17.54 Punkte

📌 Xbox One April Update Rolling Out With Low-Latency Mode, FreeSync, and 1440p Support; 120Hz Support Coming In May Update


📈 17.07 Punkte

📌 #0daytoday #Nutanix AOS & Prism < 5.5.5 (LTS) / < 5.8.1 (STS) - S [#0day #Exploit]


📈 16.5 Punkte

📌 Huawei P40: Update bringt "Smart Eye Tracking" und "Super Night Portrait"-Mode


📈 16.17 Punkte











matomo