TP-LINK WN722N V 3.O/V2.0 USB Wi-Fi Adapters with monitor mode and wireless injection (100% compatible with Kali Linux) 2020
TP-LINK WN722N V 3.0 supports (driver release date : 10/9/2020)
1) monitor mode
2) packet injection
3) AP mode
just need to install the latest driver & create a config file for AP mode . which is shown in the video.. plz subscribe and support if you liked this video & want to see related content.
available at AMAZON
amazon : https://amzn.to/2EWZrWe
============================================================
commands
(1) to download driver :
git clone https://gitlab.com/kalilinux/packages/realtek-rtl8188eus-dkms
(2) to install headers (headers should be installed before compiling the downloaded drivers) :
apt-get install linux-headers-$(uname -r)
(3) to install drivers :
open the downloaded realtek-rtl8188eus-dkms folder , Right click and open terminal here and type below command.
make && make install
(4) to install necessary files for AP MODE
apt install hostapd dnsmasq apache2
( inside of hostapd.conf file )
interface=wlan0
driver=nl80211
ssid=cyberspacewifi
hw_mode=g
channel=7
macaddr_acl=0
ignore_broadcast_ssid=0
============================================================
[] to start monitor mode :
* wlan0 is the interface name check yours by typing airmon-ng
airmon-ng start wlan0
[] to check packet injection :
airmon-ng check kill
airodump-ng wlan0
aireplay-ng --test wlan0
[] to start ap mode
hostapd hostapd.conf
No comments:
Post a Comment