Configure the TP-Link WN722N v3 WIFI Adapter To Use Monitor Mode In Kali Linux 2021.2 -VirtualBox VM

2 years ago
132

In this video tutorial, I show you how to get monitor mode working on your TP-LINK Link WN722N v3 WIFI network adapter on a VirtualBox Kali Linux2021.2 virtual machine (VM), the easy way. No compiling code. This is required to sniff all of the traffic on your WIFI network and do packet injection.

Here are the commands mentioned in the video. Linux is case-sensitive:

lsusb - Lists known USB devices.

dmesg -w - Shows real-time log messages.

ifconfig - Shows network interface information.
or...
ip addr show… does the same thing.

ifconfig eth0 down - Shuts down eth0 network interface. Use ‘up’ to bring it up.
or.....
ip link set eth0 down… does the same thing.

ifconfig wlan0 down - Shuts down wlan0 WIFI network interface. Use ‘up’ to bring it up.
or......
ip link set wlan0 down… does the same thing.

apt-get update - Updates Kali Linux.

apt-get upgrade - Applies Kali Linux updates.

init 6 - Reboots Kali Linux.

apt-get install realtek-rtl8188eus-dkms - Installs driver.

iw dev - Shows WIFI interface information.

iw wlan0 set monitor control - Sets interface into monitor (promiscuous) mode.

Connect to WIFI using the command line: https://www.yeahhub.com/connect-wifi-...

----

Subscribe for more videos related to local and eCommerce SEO, digital marketing, WordPress web performance, WordPress security, and more.

Outside the box solutions based on facts and data that work:
-Local and eCommerce SEO
-WordPress performance
-WordPress security
-WordPress web design

VISIT https://norzer.me

Loading comments...