Forum Thread: Problems with TL-WN722N V2 (Monitor Mode)

36 Responses

It will not work. See my latest post on wireless network adapters.

v2 uses a chipset that does not support monitor mode, v1 uses the compatible chip.

this is not working .when i make then it showing:-
NO SKRC,we will use default KSRC"
"*********************"

make ARCH=x8664 CROSSCOMPILE= -C /lib/modules/5.2.0-kali2-amd64/build M=/root/Desktop/kernel/drivers/TL-WN722Nv2.0-Ralink/rtl8188EUSlinuxv4.3.0.813968.20150417 modules

make1: Entering directory '/usr/src/linux-headers-5.2.0-kali2-amd64'

so what should i do for this.

please reply TENGI

Hello #TENGI Please Tell me how to put it in Monitor mode?
V2 Please Help

im new here but how do you install the driver in the first place, im new to linux. its really confusing to me

I made this mistake myself. Spent ages trying to get it working before I realised I had the v2. Amazon took it back. Get an Alfa.

how does one check the version? is there a command i can run in the line, cuz i bought the same TL WN722N, but am not sure if its v1 or v2. would it just be safe to return it and just buy one that i know will work? also... i had the page saved where it went through the setup of the wireless adapter for the kali Pi build to get it ready for packet injections etc. , but cannot seem to find it now.. if i could get a point in the right direction that would be awesome.. still a newbie but i really wanna get a hang of this.

I haven't had a chance to try this, you've used it?

Tengi, that for sure works? Sorry to ask when you seem so positive, I just need to know whether to return this and just get a panda.

I've tested it. It works, I can now enable Monitor mode. Now airmon-ng works fine!

Can you please help me i bought tp link v2.1 but many have say it does not support monitor modeso sad but you say that you have made enable monitor mode can you please teach me??i type on termihttps://github.com/mfruba/kernel.gitnal git clone what will i do next?

Hey, can you help me out? When I'm trying to put it into the monitor mode it says that I don't have the permission for that, even if I ran ",sudo".

Francisco, how did you manage to make it work though ? I don't want to open another thread to ask the same questions :(

@Shiro Dider, same here. I am also looking for the same answer on existing threads . Hope we find an answer soon ??

Yea bro, i've been trying to find an answer, everytime i looke on forums theres people saying that it doesn't work and others that says it does work :(

Hey guys, I just tested the mfruba/kernel and it works for my v2 on kali. All I did was make, make install and then reboot

Yo , Dima. Când you give me more info? I am getting some issues

on what carpet file did you execute that commands?

how can any one kindly explain me how to install this driver ? Your help is very appreciated

Sorry to bring up the old thread but i want to know what chipset does the v2 of this dongle have...i ordered one of them of off a site that just said the dongle had atheros chipset... nothing else...thanks in advance!

atheros is what you want, it's v1
v2 has realtek

v1 uses atheros
v2 uses realtek
you should be able to tell the version by looking at the the box under the serial number.

It took me few days to finally made this driver works for my Kali 4.14 distro.

The reason for this is that because Kali has also come with it own driver for this v2 adaptor and somehow the kernel keep picking up the wrong driver to use.

In the end, I had manually removed every single realtek driver in the /lib/firmware as well as in /lib/modules/ directories.

Here is how I did it.

I use the commend $locate 8188* and $locate rtl* in the /lib and /usr/src directories and deleted every realtek related ko files and bin files manually.

I also removed the firmware realtek package in the system using
sudo apt remove firmware_realtek

_I also make sure after rebooting the system and replugging the adapter, Kali would not be able to connect the adapter at all.

I use 'lshw' to check if the the adapter is still connected or not.

Then I followed the instruction above and compiled and installed the driver.
And it finally worked.
I rebooted the system and replugged the adapter and it still working.
Since I am running on VMWare Player, so had also removed the driver from the Windows as well, just in case.

I deleted some of the folders when i realized it does not even recognize the adapter. I know you said this in your post that the adapter should not be detected, but how do find out where these files where? I recovered them from my trash but not they are just in my root folder.

Thanks!

Thank you so so so sooo much, you have to delete all traces of 8188 and rtl drivers in those directories for the drivers to work, but at the end they work, tried it on Ubuntu 16.04, worked like a charm, registered on this site just to thank you and let other people know.

Is packet injection working?

You can Finally Enable Monitor Mode and Packet Injection on TP-Link TL-WN722N v2/v3 on Kali Linux running kernel 4.19 by following this tutorial:

Amine Tech that video saved me

I did what the video said but my packet injection isn't working (it says no aps were found) only monitor mode is working

I am using 2019 kali linux

Making a new post as when I made the previous one, I was excessively tired & wasn't clear, sorry..deleting previous post)

Hello, so since v2 & I think v3 is also available, what's the best thing?

To buy version 2 or 3 & use scripts on kernel etc to make it compatiable OR to just buy v1?

Are there any changes in v2 & v3 which makes it better than v1?

& if i'm buying the new ones, which of v2 & v3 should I buy?

Kindly saved me I 'm already buying V3 and trying some tutorial but dont get success.

Share Your Thoughts

  • Hot
  • Active