Enable Monitor Mode on TP-Link TL-WN722N

#Networking #Hardware #Linux

Table of Contents

The TP-Link TL-WN722N is a wireless network interface controller (NIC) that allows a computer to connect to a wireless network. There are three versions of this NIC: v1, v2, and v3. While all three versions are similar in many ways, there are some notable differences between them.

One of the main differences between the TP-Link TL-WN722N v1 and v2/v3 is the chipset they use.

  • The v1 version uses a Atheros AR9271 chipset
  • The v2/v3 versions use a Realtek RTL8188EUS chipset

The Atheros chip supports monitor mode and packet injection out of the box, but the Realtek chip requires changing the drivers.

Enabling Monitor Mode

v1

Run the following command:

sudo airmon-ng start wlan0

That’s it, you should see that your card is in monitor mode when running the following:

sudo iwconfig | grep "Mode"

v2/v3

Upgrade your system

On Debian-based systems (like Kali):

sudo apt update && apt upgrade

On Arch-based systems (like Blackarch):

sudo pacman -Syu

Then reboot:

sudo reboot

Install headers

Debian-based:

sudo apt install linux-headers-$(uname -r)

Arch-based:

sudo pacman -S install linux-headers-$(uname -r)

Change the kernel module

Remove the previous driver module:

sudo rmmod r8188eu.ko

Blacklist the old module:

sudo echo "blacklist r8188eu" > "/etc/modprobe.d/realtek.conf"

Clone the new driver:

git clone https://github.com/aircrack-ng/rtl8188eus

Install the new driver module:

cd rtl8188eus
make
sudo make install

Enable the new module:

sudo modprobe 8188eu

Reboot:

sudo reboot

Enable monitor mode

Kill all airmon-ng processes:

sudo airmon-ng check kill

Set adapter to monitor mode:

sudo iwconfig wlan0 mode monitor

Bring the interface up:

sudo ifconfig wlan0 up

Test to see if packet injection works:

sudo aireplay-ng --test wlan0