How to install the correct drivers for TP-Link WN722N on Kali Linux
TP-Link WN722N is a budget-friendly Wi-Fi adapter with Monitor&Packet injection capabilities for pen-testing enthusiasts, but if you don’t install the correct drivers you would not have acces to these tools.
Bellow are the steps to clean-install the correct drivers.
Step1:- Open Terminal and run update command.
sudo apt update
Step2:- Now run upgrade command.
sudo apt upgrade -y
Step3:- Now run the command to install the drivers.
sudo apt install realtek-rtl8188eus*
Step4:- Now run the following command to enable monitor mode.
sudo airmon-ng start wlan0
Step5:- Lets check if injection is enabled by running following command.
sudo aireplay -ng — test wlan0
Now, bellow are the steps for updating the already installed drivers (if it is the case) to activate those 2 features. Use these commands to get the adapter working on Kali for packet injection and monitoring:
sudo apt update
sudo apt upgrade
sudo apt install bc
sudo apt-get install build-essential
sudo apt-get install libelf-dev
If the below command shows errors try “sudo apt dist-upgrade” and execute the given below command
sudo apt-get install linux-headers-`uname -r`
sudo apt install dkms
sudo rmmod r8188eu.ko
git clone https://github.com/aircrack-ng/rtl8188eus
cd rtl8188eus
sudo -i
echo "blacklist r8188eu" > "/etc/modprobe.d/realtek.conf"
exit
sudo reboot
sudo apt update
cd rtl8188eus
sudo make
sudo make install
sudo modprobe 8188eu
To enable Monitor mode and test packet injection:
sudo ifconfig wlan0 down
sudo airmon-ng check kill
sudo iwconfig wlan0 mode monitor
sudo ifconfig wlan0 up
iwconfig
sudo aireplay-ng --test wlan0