How to Enable Monitor Mode for TP-Link TL-WN722N V2/V3 WiFi Adapter

Kali-Linux-TP-Link-TL-WIN722-Enable-monitor-mode

This guide will show you how to enable monitor mode on the TP-Link TL-WN722N V2/V3 WIFI Adapter.

The Steps

  • Plug your TP-Link TL-WIN722N USB WiFi Adapter into your Kali Linux machine.
  • Open a terminal window and type the following commands:
sudo apt update
sudo apt update
sudo apt upgrade
sudo apt upgrade
  • Restart the Kali Linux machine
reboot
  • After the machine rebooted, type:
sudo apt install linux-headers-$(uname -r)
Installing Linux Headers
  • Type the two following commands:
sudo apt install bc -y
sudo rmmod r8188eu.ko
  • Clone the RealTek driver from the GitHub repository:
git clone https://github.com/aircrack-ng/rtl8188eus
cd rtl8188eus
sudo -i
echo "blacklist r8188eu" > "/etc/modprobe.d/realtek.conf"
exit
reboot

The reboot is optional here, but if you encounter any error when running the remaining commands, reboot Kali Linux and try again.

After rebooting Kali Linux, type these commands:

cd rtl8188eus
make
sudo make install
sudo modprobe 8188eu

Now, your TP-Link TL-WN722N USB WiFi Adapter can support monitor mode and packet injection.

To check it, do the following:

Type the iwconfig command to display the name of the wireless interface;

The wireless interface name is wlan0 and it’s on Auto mode.

To put the interface in monitor mode, type this command:

As shown in the screenshot, the TL-WN722N WiFi adapter operates now in monitor mode.

Enjoy!

Let me know in the comments if this method worked for you…

Share this article

2 thoughts on “How to Enable Monitor Mode for TP-Link TL-WN722N V2/V3 WiFi Adapter”

Leave a Reply