Kali Linux: TP-Link TL WN722N V2 Driver Not Working

Hello! I have installed the driver: RTL8188EU for the TP-Link TL WN722N V2 network adapter. The wifi works, but when I'm trying to run the command airmon-ng there is no PHY and no Chipset and when I try to run the command airodump-ng mon0 i get an error. It should work because the adapter supports monitoring networks. I'm running Kali Linux in VirtualBox on a Mac Book Air 2015. Here is the pictures of the terminal:

Keep in mind that I'm new here on the forum and in Kali Linux and thanks in advance :)

22 Responses

It seems your interface is called wlan0 and not mon0 To be honest, I like making my wireless adapter to monitor mode through this way:

ifconfig wlan0 down
iwconfig wlan0 mode monitor
ifconfig wlan0 up

Then you can check if it's in monitor mode by typing iwconfig

Cheers!

youtu.be/zvbhATIzcyU

In This video We will see How To Finally Enable Monitor Mode and Packet Injection on TP-Link TL-WN722N v2/v3 on Kali Linux (100% Working).

This video also shows how to enable monitor mode on Kali Linux using airmon-ng.

Download and Installation

01 #apt update && apt upgrade

02 #apt install -y bc linux-headers-amd64

03 #git clone github.com/kimocoder/rtl8188eus
or
direct download from :
github.com/kimocoder/rtl8188eus/archive/v5.3.9.zip

04 #cd rtl8188eus

05 #cp realtek_blacklist.conf /etc/modprobe.d

06 #make

07 #make install

08 Enabling Monitor Mode

#ifconfig wlan0 down
#airomon-ng, check kill
#iwconfig wlan0 mode monitor
#ifconfig wlan0 up

airodump-ng wlan0

09 Testing Packet Injection

aireplay-ng --test wlan0

I have exactly the same problem. Let's hope that there will be a fix soon

In This video We will see How To Finally Enable Monitor Mode and Packet Injection on TP-Link TL-WN722N v2/v3 on Kali Linux (100% Working).

This video also shows how to enable monitor mode on Kali Linux using airmon-ng.

Download and Installation

01 #apt update && apt upgrade

02 #apt install -y bc linux-headers-amd64

03 #git clone github.com/kimocoder/rtl8188eus
or
direct download from :
github.com/kimocoder/rtl8188eus/archive/v5.3.9.zip

04 #cd rtl8188eus

05 #cp realtek_blacklist.conf /etc/modprobe.d

06 #make

07 #make install

08 Enabling Monitor Mode

#ifconfig wlan0 down
#airomon-ng, check kill
#iwconfig wlan0 mode monitor
#ifconfig wlan0 up

airodump-ng wlan0

09 Testing Packet Injection

aireplay-ng --test wlan0

v2 will not work, it has the wrong chipset. Only v1.

It will work. Monitor mode is supported on the RTL8188. AP mode is not supported yes, but monitor should be. I have a V2 myself and monitor mode works just fine. You need to have the right patches and downloads though. It's not worth the work i put in just to make it work, but it's definitely supported and doable!

Cheers!

Thank you for finding this! I retweeted it so more people can solve issues with v2

I'm trying to install drivers from days could you please help me!

Can you give us more details on fix? We are handling some errors at changing to monitor mode

please help sir i have also purchased tp link tl-wn722n its has same problem above pleasse help and tell me how do i use enable monitor mode on that device

please Guide Me how I can Install Drivers of TP-Link WN722N version 2 on Kali Linux 2.0

To fully test this theory i would suggest using fluxion just to automate things.

Thus if that does not work then you need to gain more information on the network adapter you are using put a picture up for us all please :)

Im also trying to install the drivers... Could you please guide me...
Im also a beginner!

I am having the exact same problem, this is what appears after #iwconfig wlan0 mode monitor...

any help would be apriciated.
Thanks

I have some problems to install drivers into kali. Could explain how to do it? I have been able to install in ubuntu , but not in kali. Seems i have a problem with kernel headers / MakeFile

Senpais, may you tell us how to solve the problem with a guide or link a guide for v2 of TP-Link? I know its not worth it but if somebody makes it just ones everbody who bought this shitty adapter who cant solve this problem at this point because they are beginners may have lesser headache.. I am working on this shit since monday :(

Can Anyone Guide Me how I can Install Drivers of TP-Link WN722N version 2 on Kali Linux 2.0

Can Anyone Guide Me how I can Install Drivers of TP-Link WN722N version 2 on Kali Linux 2.0

Hi,
have you guys finally found how to make it work??
thanks

INSTALLATION
1)Download the code (clone it or download a zipped version)
to download the clone, enter the following command:
# git clone github.com/mfruba/kernel.git
2)Move to directory:$ cd drivers/TL-WN722Nv2.0-Ralink/rtl8188EUSlinuxv4.3.0.813968.20150417
3)Build the driver by running:$ make
4)Install it:# make install
5)Load dependent modules:
# modprobe lib80211
# modprobe cfg80211
6)Insert the module into the Linux kernel:# insmod 8188eu.ko

MONITOR MODE
To enable monitor mode, first we need to know the name of the interface.

# iwconfig
eth0 no wireless extensions.

wlan0 unassociated Nickname:"<WIFI@REALTEK>"
Mode:Auto Frequency=2.412 GHz Access Point: Not-Associated
Sensitivity:0/0
Retry:off RTS thr:off Fragment thr:off
Encryption key:off
Power Management:off
Link Quality:0 Signal level:0 Noise level:0
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:0 Invalid misc:0 Missed beacon:0

lo no wireless extensions.

With the interface name (wlan0 in this case) we can enable monitor mode:
# iwconfig wlan0 mode Monitor

source:github.com/mfruba/kernel

In This video We will see How To Finally Enable Monitor Mode and Packet Injection on TP-Link TL-WN722N v2/v3 on Kali Linux (100% Working).

This video also shows how to enable monitor mode on Kali Linux using airmon-ng.

Download and Installation

01 #apt update && apt upgrade

02 #apt install -y bc linux-headers-amd64

03 #git clone github.com/kimocoder/rtl8188eus
or
direct download from :
github.com/kimocoder/rtl8188eus/archive/v5.3.9.zip

04 #cd rtl8188eus

05 #cp realtek_blacklist.conf /etc/modprobe.d

06 #make

07 #make install

08 Enabling Monitor Mode

#ifconfig wlan0 down
#airomon-ng, check kill
#iwconfig wlan0 mode monitor
#ifconfig wlan0 up

airodump-ng wlan0

09 Testing Packet Injection

aireplay-ng --test wlan0

sr/src/linux-headers-5.2.0-2parrot1-common/arch/x86/include/asm/uaccess.h:29:40: note: expected 'mmsegmentt' {aka 'struct <anonymous>'} but argument is of type 'int'

static inline void setfs(mmsegment_t fs)
~~~~~~~~~~~~~^~
cc1: some warnings being treated as errors

make4: ** /root/rtl8188eus/os_dep/osdep_service.o Error 1

make3: ** _module_/root/rtl8188eus Error 2
make2: ** Makefile:179: sub-make Error 2
make1: ** Makefile:8: all Error 2
make1: Leaving directory '/usr/src/linux-headers-5.2.0-2parrot1-amd64'
make: ** Makefile:2286: modules Error 2
+-?-root@parrot-~/rtl8188eus
+--? #iwconfig wlan0 mode Monitor
Error for wireless request "Set Mode" (8B06) :
SET failed on device wlan0 ; Invalid argument.
+-?-root@parrot-~/rtl8188eus

Share Your Thoughts

  • Hot
  • Active