Kali Linux TP-Link TP-WN722N

แชร์
ฝัง
  • เผยแพร่เมื่อ 15 ต.ค. 2024

ความคิดเห็น • 1.4K

  • @parthpatel9602
    @parthpatel9602 3 ปีที่แล้ว +87

    Now i can believe it as a reputed youtuber has made a video on this particular adapter!

    • @Sidhantbhuje
      @Sidhantbhuje 3 ปีที่แล้ว +1

      Someone help me please, I am a total beginner in kalo linux vm. I downloaded customized version ova file, and somehow managed to run and I was able to do monitor mode and packet injection, after some steps Bssid all shown but main prob I couldn't change Wlan0 to Woan0mon I tried everything and today I opened terminal it gives no output in console PLZZ HELPP!!!!

    • @surprisedpikachu941
      @surprisedpikachu941 3 ปีที่แล้ว +3

      @@Sidhantbhuje Same case here, mine didn't change to wlan0mon. The name of the network interface after setting it to monitor mode may or may not change and it doesn't matter.

    • @surprisedpikachu941
      @surprisedpikachu941 3 ปีที่แล้ว +2

      @@Sidhantbhuje I guess it is because of the chipset in your NIC. I guess the name won't change for realtek cards but it changes for Atheros cards. I don't know the reason that's the only conclusion I could come up with.

    • @ikhtiarahmed6093
      @ikhtiarahmed6093 3 ปีที่แล้ว +1

      Error for wireless request "Set Mode" (8B06) :
      SET failed on device wlan0 ; Invalid argument. this comes

  • @jairj4949
    @jairj4949 3 ปีที่แล้ว +64

    Hence proved David bombal is always great ❤️
    Love from India ❤️

    • @pmyt1629
      @pmyt1629 3 ปีที่แล้ว

      tq so much sir

  • @MangolikRoy
    @MangolikRoy 3 ปีที่แล้ว +33

    Ok now I can peacefully execute this thank you David👍🙏

  • @abdulaifadiga
    @abdulaifadiga 3 ปีที่แล้ว +19

    I wish I could resubscribe 1M times, Been a subscriber forever, I've learned so much from this channel😀

    • @kittyc4t679
      @kittyc4t679 3 ปีที่แล้ว +1

      im also, thanks to David

  • @cyanlol.
    @cyanlol. 3 ปีที่แล้ว +18

    David I have no clue what I'd do with out you, I ordered this thing thinking it would be easy but I spent all night pulling my hair out when I finally got it to work, thank you so much.

  • @bijayad
    @bijayad 3 ปีที่แล้ว +6

    Thanks David for this wonderful tutorial. I also have a tp-link wifi adapter v3 and have been using it for a while somehow I had already managed to put the adapter in monitor mode but I always had to install the driver each time I restart the vmware or unplug and replug the adapter back again. But this tutorial was just awesome, this don't have gotten any issues. Thanks for always being helpful mate. Cheers!

    • @prajjwalsingh3576
      @prajjwalsingh3576 3 ปีที่แล้ว

      Hey will it support ap mode after doing this for doing those "Evil Twin Attacks"

  • @upup5133
    @upup5133 3 ปีที่แล้ว +49

    If this legend doesn't deserve a subscription to his channel, then I don't know who deserves it ... Great videos and great motivation and inspiration !!!

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +6

      Thank you!

    • @upup5133
      @upup5133 3 ปีที่แล้ว +4

      @@davidbombal No need to say thank you ... I'm telling the facts :)

  • @Sajjad-to7mb
    @Sajjad-to7mb 3 ปีที่แล้ว +2

    I really appreciate your efforts creating videos, which are suggested by your subscribers, thanks! 😊

  • @bummy7827
    @bummy7827 3 ปีที่แล้ว +9

    This is the thing which I was searching from a while Thanks David...

  • @lornaphillip1098
    @lornaphillip1098 3 ปีที่แล้ว

    Professor video was long but it was so worth it. I had purchase he AC1200 Adapter. I had to change the file name from the file ---- for anyone who has purchase a v2/3 adapter and the process don't work, you need to change the and install the fFILE THAT CAME WITH YOUR SOFTWARE FROM THE ONE MENTIONED IN THIE VID3OL. Same process...

  • @PeteMay71
    @PeteMay71 3 ปีที่แล้ว +4

    Thank you David, Ive been trying to get my v3 working for ages and just stumbled across this vid. don't know how i didnt see it earlier. BRILLIANT!!!!!!!!!!!!!!!!!!!!!!! Im now up and running in monitor mode after following the steps.
    Love ya work mate, keep it up -- Fan for Life

  • @prathameshadke4648
    @prathameshadke4648 3 ปีที่แล้ว +1

    Thanks for helping us because I was confused while buying the adapter but you solve it, thanks for helping with such a small problem and giving your valuable time.

  • @MalluDiscoveryTV
    @MalluDiscoveryTV 3 ปีที่แล้ว +9

    Hi David. Which editor ur using?
    I use streamlabs for taking class. Please share yours

  • @morganmorgan3580
    @morganmorgan3580 2 ปีที่แล้ว +2

    Tp link wn722n adapter does not work in kali 2022.2 version in virtual box (compile and installing issue)
    What should i do ?

  • @sladjanradovanovic8641
    @sladjanradovanovic8641 3 ปีที่แล้ว +18

    I can't keep my emotions 😭😭😭😭😭😭😭😭😭 thank you for helping me! I've been trying for years ...

    • @sladjanradovanovic8641
      @sladjanradovanovic8641 3 ปีที่แล้ว

      @Yash Aich Put everything back on the phase adjustments, only then does what he does. Every detail counts! Every update, link, echo... I had the same problem

    • @sladjanradovanovic8641
      @sladjanradovanovic8641 3 ปีที่แล้ว

      @Yash Aich yeah, from start. Reintall your Kali/Ubuntu system to be sure that you do everything correct from start (Maybe you screwed up at the beginning and that command stayed)

  • @mpedersen9975
    @mpedersen9975 3 ปีที่แล้ว +2

    First time viewing one your videos just bought this adapter and you really got me out of a jam. Great video, thank you!!! Liked and subscribed.

  • @gabibd1992
    @gabibd1992 3 ปีที่แล้ว +3

    Thank you David for another great video. I wish you all the best!

  • @raavn0007
    @raavn0007 2 ปีที่แล้ว

    Hello David sir... I found a way to skip all the above steps suggested in the video.
    Instead of installing drivers from the CD provided by the vendor.. Just insert the usb in Windows and download latest drivers from TP-link website.. Its already has monitor mode enabled.
    Thank you.

  • @kelvinnunez2538
    @kelvinnunez2538 2 ปีที่แล้ว +5

    Thank you for the tutorial, it's amazingly well put together. After following all of your steps, I get the following when testing packet capturing
    17:37:39 Trying broadcast probe requests...
    17:37:40 No Answer...
    17:37:40 Found 0 APs
    Here's the output of wlan0:
    wlan0 unassociated Nickname:""
    Mode:Monitor Frequency=2.457 GHz Access Point: Not-Associated
    Sensitivity:0/0
    Retry:off RTS thr:off Fragment thr:off
    Power Management:off
    Link Quality=0/100 Signal level=0 dBm Noise level=0 dBm
    Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
    Tx excessive retries:0 Invalid misc:0 Missed beacon:0
    Any thoughts?

    • @hackingwithsalman7456
      @hackingwithsalman7456 2 ปีที่แล้ว

      Same problem with my device during when I try to testing packet capturing .
      Have you find any solution kindly share with me please 🥺

  • @spookybwoi
    @spookybwoi 3 ปีที่แล้ว +1

    Hello Brother. I recently bought this adapter, but when I connect this to my PC. it's only connecting to the host machine.. not to kali ( VM ) what should I do?
    Hopping a reply from you!

  • @sugankpms6169
    @sugankpms6169 3 ปีที่แล้ว +11

    Thanks dude, we are waiting for this😊

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +3

      Happy to hear that

  • @vujadinovicdejan3346
    @vujadinovicdejan3346 3 ปีที่แล้ว +1

    Thank you so much my friend!
    I try for seven days, I did everything, but the adapter remained in Managed mode. This solved all my problems.
    I lost 7 days of vacation trying to make, but the driver worked for connectivity but didn't work for Monitor mode.
    THANKS A LOT!

  • @educastellini
    @educastellini 3 ปีที่แล้ว +5

    -Great content Professor David ... !!!
    -I already needed a lot of time in the hardware firmware community and then you realize that almost always what changes is firmware and the hardware itself.
    -What is complicated in these cases is that the hardware detection mechanisms in Windows, Linux and MacOS are different.
    -But even if by default they detect a device, it is always possible to force another chipset driver, on windows in the device manager, on Linux on the command line, recompiling and providing in the script or if you want the permanent change to the whole system if you can recompile the Kernel with this, in MacOS I know that there is a way, even though it is not a system that I know deeply.
    -The problem is that in the case of the video there are two different detection's to that of the host OS and the virtualized system and there it can generate differences, from the detection of device from one OS to the other even bigger.
    -I still want to do the certifications in the future of WMware and Xen Orchestra to better understand these interactions, but this is in line for the future.
    -Well, I hope I added something to the discussion.
    -Thanks for the knowledge Professor David ... !!!

    • @prajjwalsingh3576
      @prajjwalsingh3576 3 ปีที่แล้ว +1

      Hey will it support ap mode after doing this for doing those "Evil Twin Attacks"

    • @educastellini
      @educastellini 3 ปีที่แล้ว

      @@prajjwalsingh3576 -Yes this technique is to use this software in monitor mode to do snooping, or probe on the networks waiting for a Hand Shake or to prepare a DDoS attack.
      -Wi fi is and always will be an insecure means of transmission.
      -You transmit through the air and as such the attacker does not need to be in physical contact to do snooping.
      -Your only protection is encryption.
      -But there it has to be from the Hand Shake to and always encrypted until the logoff.

    • @prajjwalsingh3576
      @prajjwalsingh3576 3 ปีที่แล้ว

      @@educastellini thanks for the info...but my main concern was whether this ver2/ver3 adapter will allow us to create fake access points for attacks that require creating a fake AP (like the evil twin attack)?

    • @educastellini
      @educastellini 3 ปีที่แล้ว

      @@prajjwalsingh3576 -Then the type of the attack is more defined by the script.
      -What Professor David explains in the video is whether the software supports the monitor mode that is used in some scripts.
      -Now if the hardware chipset allows you can even program a driver by hand and force it to be installed in the script or recompile it in the kernel.
      -The type of attack depends on the script and the hardware limitations depend first on the model of the chiset, after the driver and the way of detection of the OS.

    • @rojivarughese6419
      @rojivarughese6419 ปีที่แล้ว

      Some error in sudo make in Kali Linux .who can I solve it

  • @burnsie1972
    @burnsie1972 3 ปีที่แล้ว +1

    Cheers David!!! This has been driving me nuts for over a year trying to get this TPLink Realtek chipset to work!!!

  • @randomgaminginfullhd7347
    @randomgaminginfullhd7347 3 ปีที่แล้ว +5

    David! I'm a huge fan of your work. I want to ask if, since you're very knowledgeable, you have got a university degree in Computer Sciences? Or what are your official, formal qualifications?

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +7

      No Computer Science degree. My degree is in information systems and accountancy (but from a long, long time ago). You don't need a degree to learn something. I have industry certs like CCIE as well.

    • @randomgaminginfullhd7347
      @randomgaminginfullhd7347 3 ปีที่แล้ว +1

      @@davidbombal So if i get that CCIE certificate and the CICSO certificate, what jobs could I theoretically work? Thanks!

    • @djamarildo2010
      @djamarildo2010 3 ปีที่แล้ว +2

      @@randomgaminginfullhd7347chief network administrator . But you can also start with lower level Cisco ccna then ccnp and then ccie. It is very difficult to pass ccie level if tou dont have the basic knowledge of the previous Cisco certifications

    • @randomgaminginfullhd7347
      @randomgaminginfullhd7347 3 ปีที่แล้ว

      @@djamarildo2010 I see. If I want to work for ISP's as a guy who builds and maintains current or new network (like changing coax network to optical fiber network etc), what qualifications do I need? Do I have to become a certified (university degree I guess?) network engineer?

  • @markpretorius6854
    @markpretorius6854 3 ปีที่แล้ว +2

    Thanks David. your video is a great help. My V2/3 adapter stopped working after the update and I couldn't find a solution until now. Thanks

  • @bmpersonal6403
    @bmpersonal6403 3 ปีที่แล้ว +5

    Hey David, I have tried it 2 times with different Linux Machines (2020 and 2021 version), but it didn't work. I have followed all of the steps and commands mentioned but after checking, the Mode is Managed, not Auto like yours. After that, I tried to turn the adapter off and change the mode to monitor mode as you does on the video, and it gives me the same error like before I wrote all of the commands.

  • @FouadMohamed_Dragon.2033
    @FouadMohamed_Dragon.2033 2 ปีที่แล้ว +1

    There is a problem in the Kali Linux system, the latest update, when I use the make command to install the new link to the antenna adapter, I have a problem with the installation

  • @BlindGuardian050
    @BlindGuardian050 3 ปีที่แล้ว +23

    Seriously you need to stop giving hearts to comments for people that are saying thankyou , all you are doing is pushing down peoples comments that are having issues troubleshooting making it difficult to look through for someone with a solution to an issue someone else may be having.

    • @mack1sback94
      @mack1sback94 ปีที่แล้ว +7

      Imaging telling someone else how to run their TH-cam channel lol. Get real dude

    • @AmaBossBeYourOwnBoss
      @AmaBossBeYourOwnBoss ปีที่แล้ว

      😂

    • @yodaiam5235
      @yodaiam5235 9 หลายเดือนก่อน

      😂

    • @Projectproxy588
      @Projectproxy588 3 หลายเดือนก่อน

      😂 ​@@mack1sback94

  • @abdelrahmanhassan5182
    @abdelrahmanhassan5182 3 ปีที่แล้ว +2

    THANK YOU VERY MUCH MR DAVID
    really this video was very helpful
    I finally managed to change the mode of the adapter after weeks of search with no result, but your video helped me a lot, contains the full information I need.
    THANK YOU AGAIN.

  • @NaurFelix-qo6sm
    @NaurFelix-qo6sm ปีที่แล้ว

    For those who don't find it working on the Stallman Academy of Cybersecurity channel, there is a tutorial where you install the drivers for version 3.20 (TP Link TL WN722N).

  • @md_razib
    @md_razib 3 ปีที่แล้ว +2

    it took 6 hours to complete...At last it work ..... . Thanks man

  • @wisdom514
    @wisdom514 2 ปีที่แล้ว

    Thanks, David for posting such a nice descriptive video, I purchased tp link tl-wn722n looks like in latest adapter they have fixed the issue and the adapter is working in monitor mode without changing the adapter drivers.

    • @muhammedmahmoud6215
      @muhammedmahmoud6215 2 ปีที่แล้ว

      I bought v3.02 and it isn't support monitor mode

  • @mcfly5858
    @mcfly5858 2 ปีที่แล้ว +1

    wow, many thanks, I already had both V1.10 and V3 but I didn't exppected that I can be able to work in with monitoring packets using V3. I appreciate that. Thumb up.

  • @nextnext8902
    @nextnext8902 3 ปีที่แล้ว +1

    Hello. Which version's wifi power is better? Which version is better for just using wifi adaptor from long distance?? (long distance from modem to wifi adaptor)

  • @Seisdoble1
    @Seisdoble1 2 ปีที่แล้ว

    Thank you sou much David. We could not get the Alpha adapters for our Ethical Hacking students in Cybersecurity specialization course. I was worried about not to be able to set the monitor mode in 10 TP-Link TL-WN722N V3.20 units bought. Now all of them are working 100%.

  • @Neuroszima
    @Neuroszima 2 ปีที่แล้ว

    Holy crap, worked.
    2022 APRIL ANNOTATION: I needed to change the distribution on my virtualbox virtual kali machine, since there is no distro version for "16.0.1-kali9" or something version of linux headers, or at least it can't locate the repo for it, switch to "kali6" as he has it in the video, you can look his command prompt in 11:23

  • @ghalihmuttaqien9536
    @ghalihmuttaqien9536 3 ปีที่แล้ว +1

    ini adalah video tutorial yang sangat bagus, saya sudah mencobanya menggunakan TP LINK TLWN722N V3 dan berhasil
    masuk mode monitor dan bisa injeksi paket. mantap. great job. thank you Mr. David

    • @ekasikurniawan
      @ekasikurniawan 3 ปีที่แล้ว

      Saya kan pake yg V2, kira kira worked gak gan ? belom coba sih, cuman penasaran aja soalnya takutnya device yg di indo sama luar beda spesifikasi nya.

  • @alexeast9212
    @alexeast9212 2 ปีที่แล้ว +1

    Found this today after an infuriating day of trying to get this to work. It works!! Absolutely amazing. Thank you so much.

  • @karimbenayed6854
    @karimbenayed6854 2 ปีที่แล้ว +1

    sir i am facing a problem that a lot are facing it aswell its the:
    install: cannot stat '8188eu.ko': No such file or directory

  • @kittyc4t679
    @kittyc4t679 3 ปีที่แล้ว

    now thats perfect feww!!! ive faced this problem before,,, i searched in youtube.. bt i never found the solution,,,, and then after a month ive found the fix codes in online retailer market in the product review bar. so, for now ,,,, special thanks to you that you've explaind it very easily, So that no one else like me has to face this problem

    • @prajjwalsingh3576
      @prajjwalsingh3576 3 ปีที่แล้ว

      Hey will it support ap mode after doing this for doing those "Evil Twin Attacks"

    • @kittyc4t679
      @kittyc4t679 3 ปีที่แล้ว

      @@prajjwalsingh3576 you need two adapter's for evil twin attack, one for deauth and another for fake AP. and yeah! it will support AP mode.

  • @abhaybasani6181
    @abhaybasani6181 2 ปีที่แล้ว

    after seeing 1000 of videos and read tons of articles you solved my problem

  • @adoleyineprinceakolgo1832
    @adoleyineprinceakolgo1832 2 ปีที่แล้ว

    Thank you Mr David Bombal
    I was searching for a video like this but didn't get any. I was even planning of buy a different brand.
    I want to thank you for my heart 🎉🎉🎉

  • @garyblue5052
    @garyblue5052 2 ปีที่แล้ว

    It worked!!!!!!!!!!! I was so frustrated going to every website and not getting help; however after watching your video and I went did all the steps and it worked..you are the best!!!!

  • @Alex-jk2qy
    @Alex-jk2qy 3 ปีที่แล้ว +1

    Just wanna note, you can get the cheaper TP-Link TL-WN725N which is smaller and uses the same chipset, meaning it should also work for that one as well, should work with any adapter that has the same chipset

  • @AlexInshallah
    @AlexInshallah 2 ปีที่แล้ว

    As of 4/9/2022 my TL-WN722N V3 worked without install the drivers, and I didn't have to follow any of the steps in this video everything with the adapter works fine.

  • @mamadz
    @mamadz 3 ปีที่แล้ว +1

    David i little bit worry about the driver,
    1.With the driver updated, can the adapter still be used normally as normal wifi adapter?
    2.Can the driver update still be used with the next version of Kali?
    Please answer...

  • @jonathabotbot8237
    @jonathabotbot8237 2 ปีที่แล้ว

    why is it very wonderful to learn kali even with basic comnands. it's like never ending fun of learning. thanks for this video for i am planning to try like this.

  • @trijitks4204
    @trijitks4204 3 ปีที่แล้ว +2

    The adapter was just delivered today from amazon and here I am !

  • @dscarface1518
    @dscarface1518 ปีที่แล้ว +1

    Im having some issues with the "make" part, i got some errors and they do not install the drivers :/

  • @rajkumarsubedi4624
    @rajkumarsubedi4624 3 ปีที่แล้ว +1

    Publically I never write anything. But, about three months ago I somehow managed to work but after the latest update, I was screwed. Now your procedures work perfectly fine as before. You are a life savior. By the way, I am your huge fan and active follower. You are doing a great job. Keep it up. Thumps Up.

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +3

      Thank you. Really happy to hear this helped you.

  • @rxnjeetsingh
    @rxnjeetsingh 3 ปีที่แล้ว

    first i used command
    echo "blacklist r8188eu" to "/etc/modprobe.d/realtek.conf" from description
    then after watching video again i found that command you have written in video is
    echo "blacklist r8188eu" > "/etc/modprobe.d/realtek.conf" works for me.
    You Are Great !!!!!!

  • @tuhinashoksarkar1517
    @tuhinashoksarkar1517 3 ปีที่แล้ว

    This is the best video evar... I check about this topic on youtube but no any other video did not work for me... But this works like magic... Now i can inject packet and monitor using this adapter

  • @fmwihler
    @fmwihler 2 ปีที่แล้ว

    i found a v1 adapter from a dead friend, and you cant imagine how much I apreciate this information

  • @mercy_FPV
    @mercy_FPV 3 ปีที่แล้ว +1

    hi david, i have some problems with my archer t4u(Tp Link adapter). i cant use it with kali because none driver works good. Can you help me ? .You are my last hope. Thx

  • @SkullMartyn
    @SkullMartyn 3 ปีที่แล้ว +1

    david please help me when i run the command sudo make ,
    cut: /etc/redhat-release: No such file or directory
    this errorr comes.
    i even try many times and i repeat the same process again and again even i reinstall kali in my virtual box 2 time , but still this error coming . Please Help

    • @candanedo87
      @candanedo87 3 ปีที่แล้ว +1

      Do you solved I got the same problem

  • @rohitkannaujiya6325
    @rohitkannaujiya6325 3 ปีที่แล้ว +1

    Hello sir it worked. But do i have to repeat the process everytime? Coz its not working after shutdown

  • @lilfolks_kidswear
    @lilfolks_kidswear 3 ปีที่แล้ว

    Thanks DAVID....
    I've been trying to get tp-link rtl8188eus-5.3.9 adapter in monitor mode since 3 days but failed....
    this video is step by step and helped me to put adapter successfully in monitor mode. thanks for uploading this video.

  • @arinmandre8221
    @arinmandre8221 3 ปีที่แล้ว +1

    So can i buy a new v2/v3 adapter or buy another chipset adapter..??

  • @lov3rs238
    @lov3rs238 3 ปีที่แล้ว

    You are really fantastic. I dedicated a lot of time to resolve this issue, searching in sites and youtube video but it is no results. You get to provide the right solution. Thank you very much.

  • @spurz4649
    @spurz4649 3 ปีที่แล้ว

    You're awesome, David! Your videos are detailed and high calibre. I hope you reach the 1m subs goal. With ❤ from Zimbabwe!!!

  • @matheshwaran9465
    @matheshwaran9465 ปีที่แล้ว

    Is this process applicable for every other wifi adapter or only for this tp link sir?
    Doubt from India💝😍

  • @krishnatamakuwala8618
    @krishnatamakuwala8618 3 ปีที่แล้ว +2

    I read many solutions but I was waiting for yours ☺️ Thank you so much.

  • @sadikmohammed9135
    @sadikmohammed9135 หลายเดือนก่อน

    Hi Sir, I got 'TP-Link Archer T-600u Plus' adapter. I have never got to find any video on youtube, how to install drivers or make this adapter work on Kali Linux. Could you please help me out with it. I could see the adapter name in removable devices list of my Vmware but when I check iwconfig it is not seen on terminal. Need help how to make it work

  • @KishorKumar-re2rs
    @KishorKumar-re2rs 3 ปีที่แล้ว +1

    Hello David,great video as always thanks a lot for it....but with the upgraded adapter can be used to test both 2.4Gzh and 5Ghz network?

  • @SeeMyTech
    @SeeMyTech 3 ปีที่แล้ว

    Hi Sir, Can I buy V1 OR V2/V3 for windows 10 kali linux VM ? Please suggestion me.... advanced thanks...

  • @mironsinizev2495
    @mironsinizev2495 3 ปีที่แล้ว

    I saw you doing the tutorial and knew will work. Didnt test it yet but im already up to do. this adapter was showing in place 1 for kali hackin on a website and i was to fast buying it but im glad there is a possible solution, thanks!

  • @FouadMohamed_Dragon.2033
    @FouadMohamed_Dragon.2033 2 ปีที่แล้ว

    I have a tp link wn822n wireless pickup. Is it possible to activate the monitor mode and the injection mode?

  • @poorgirl9458
    @poorgirl9458 3 ปีที่แล้ว

    I've just done it on a vmware virtual machine from the kali download page. I had to work out the working version of linux-headers though. It's `sudo apt install linux-headers-5.10.0-kali7-amd64` for me. Thank you, David!

  • @noname0662
    @noname0662 2 ปีที่แล้ว

    @15:51 David why wouldn't you recommend this adapter ? Is it due to lower range ?

  • @starbirds007
    @starbirds007 2 ปีที่แล้ว +1

    It cannot compile a specific C file in my case.... /home/kali/rtl8188eus/core/rtw_br_ext.c. It says there is no such file or directory as . What should I do?

  • @saswatmishra4055
    @saswatmishra4055 3 ปีที่แล้ว

    hey david!..My question is does the tp-link adapter(regardless of whether it id v1 v2 or v3)..does it support both 2.4ghz and 5ghz?..pls help?

  • @HorsepowerFamily
    @HorsepowerFamily 2 ปีที่แล้ว

    hello sir....in my country am having difficult time to find tp link 722n.....so my question is will 822n tp link support monitor mode and packet injections please

  • @tajulislam1502
    @tajulislam1502 3 ปีที่แล้ว +1

    Sir, I have followed the procedure and finally it showed monitor mode, but when I tried with wifite framework or fern it shows monitor mode in not enable. What to do?

  • @gokavarapusaiharish4203
    @gokavarapusaiharish4203 2 ปีที่แล้ว

    Everything is fine and it's working too...
    but i want to know that the changes we made were to laptop or the wifi adapter
    I mean if i plug in this adapter in different machine will i be able to do packet injecting ??

  • @jean-baptistepetit1604
    @jean-baptistepetit1604 2 ปีที่แล้ว

    Hello David !
    The TP-Link Archer T4U WiFi AC 1300Mbps working on Kali Virtual box ?

  • @ajazshaikh8114
    @ajazshaikh8114 2 ปีที่แล้ว +1

    Hi David,
    I am using linux-headers 5.15.0 and in this version I am facing an error in compiling of driver. The error and error code are mentioned below.
    Error: FATAL: module rtl8188eu is not found in directory /lib/modules/5.15.0.-kali2-amd64
    Error code: Makefile: 1892 : Error 2
    Can you please look into this?

    • @AliAhmadSEO
      @AliAhmadSEO 2 ปีที่แล้ว

      Did you find the solution for this error? Please share if you did
      Thanks

    • @ajazshaikh8114
      @ajazshaikh8114 2 ปีที่แล้ว

      No I didn't find any solution till now..

  • @kamogelonnete3018
    @kamogelonnete3018 3 ปีที่แล้ว +1

    man you have no idea how helpful this was.....Thank you very much

  • @dontbemadsunshine
    @dontbemadsunshine 2 ปีที่แล้ว

    Spent a few hours today trying to get this to work... tried a lot of things, i even tried all of the commands you gave, the only difference was the fact you restarted your kali after a few installs... i think thats what made it work finally. Thanks alot for this!

  • @hexanpoel5947
    @hexanpoel5947 3 ปีที่แล้ว

    Just followed the instructions for my virtualbox kali and everything went fine.
    Done again on my Raspberry Pi 4 4Gb (upgraded just now), but you have to change
    "sudo apt-get install linux-headers-`uname -r`: 11:23"
    in
    "sudo apt-get install linux-headers-5.10.0-kali9-armmp"
    Working on both, with no issues!

    • @hexanpoel5947
      @hexanpoel5947 3 ปีที่แล้ว

      After setting up the device, I haven't used it until today.
      I've upgraded both the Virtual machine and the Raspberry Pi, now it's not working anymore.

  • @latashinde3312
    @latashinde3312 3 ปีที่แล้ว

    Thanks monitor mode and packet injection working.
    But when I do "airmon-ng check kill "
    My adapter stops working, it's kinda ejects itself and only way I can manage to get adapter running again is completely shutting down virtual machine, what causing it?

  • @maddymaaz
    @maddymaaz 3 ปีที่แล้ว +1

    Everything is good but when I ran fern WiFi cracker it shows problem occurred setting up monitor mode of selected...I spent 4hrs on tplink😭😭

  • @ABDR._.
    @ABDR._. 3 ปีที่แล้ว +2

    I Really appreciate your efforts creating videos ! Which are suggested by your subscribers ! Thanks ! ❤💚💜💖🌌🔥🔥🍬🍬💕✅🤗

  • @maulikpadsala464
    @maulikpadsala464 2 ปีที่แล้ว

    Hello sir , I'm facing problem while capturing handshake.........
    My wifi adapter TpLink Wn722n disconnects automatically from the virtual machine
    Can You Help me ?

  • @masterunknown6236
    @masterunknown6236 3 ปีที่แล้ว +1

    David, I am seeing a few cheap adaptors.. So, will the range affect my learning and what should be ideal range?

  • @lookandcheck2137
    @lookandcheck2137 3 ปีที่แล้ว

    Sorry , can you help me ?
    When I set to monitor mode it show like this :
    Error for wireless request "set Mode" (8B06) : SET failed on device wlan0 ; invalid argument .

  • @rajdeepsarkar2905
    @rajdeepsarkar2905 3 ปีที่แล้ว +1

    For me it's supporting the monitor mode nd packet injection
    The problem I m facing is that it's not able to do the handshake
    Can anyone help me with this

  • @wasilejaz5003
    @wasilejaz5003 3 ปีที่แล้ว +1

    Sir when i try fluxion tool capitive portal then error arrived (unable to start capitive portal interface)
    Please help Sir

  • @rangasilva7765
    @rangasilva7765 2 ปีที่แล้ว +1

    Can we use this algorithm for any WiFi adapter.(please reply).

  • @handsomewizard3167
    @handsomewizard3167 3 ปีที่แล้ว

    I was totally confused in buying this v2 or v3 adapter since 2-3 month ... Very very thanks to you sir for clearing our doubt 😍😍😍😍 This video helped a lot

  • @3D_dreams
    @3D_dreams 2 ปีที่แล้ว

    i have kali 2022.2 on vm .
    same error keeps on coming..
    E: Unable to locate package linux-headers-5.16.0-kali7-amd64
    pls help

  • @simarjeetsinghmatharu2751
    @simarjeetsinghmatharu2751 3 ปีที่แล้ว

    Should I buy Leoxsys LEO-HG150N 150Mbps Wireless USB Wi-Fi Adapter

  • @mihaithemystic2890
    @mihaithemystic2890 2 ปีที่แล้ว

    Very usefull Video, Thanks.
    I have a question. Does TP-WN722N have a Settings Menu found in the Browser just like a Modem or Router?

  • @villadshemmingsen6644
    @villadshemmingsen6644 2 ปีที่แล้ว

    Hello David. I am having a bit of an issue. When i get to the step where i have to type " sudo make " in the rtl8188eus directory, i get an error. It says "fatal error: net/ipx.h: No such file or directory". I really have no idea what to do here, please help

  • @maxthecomputerfox2215
    @maxthecomputerfox2215 3 ปีที่แล้ว +1

    hey david, i was trying to use the version 1 of the tp link adaptor, but when i buy it says that i need drivers and the only drivers available are for windowd xp/vista/and windows 7 but there are none for win 10, the last time i use v1 it work fine without installing drivers, any advice you can give me?

    • @maxthecomputerfox2215
      @maxthecomputerfox2215 3 ปีที่แล้ว

      nvm guys, you don't need to install drivers for windows 10 since it will be ready by just porting it up straight to the vm, and it will work just fine

  • @muditfomra7456
    @muditfomra7456 3 ปีที่แล้ว +1

    I am not able to install make I am getting /etc/redhat-release no such file or directory can u pla help me

  • @GurwinderSinghWaraich_
    @GurwinderSinghWaraich_ 3 ปีที่แล้ว +2

    David bombal rocks🔥🔥🔥 hope u will get 1 million subs soon

  • @nathanielking9836
    @nathanielking9836 ปีที่แล้ว

    Thanks Mr.Bombal! Love from Canada 🇨🇦

  • @carlosmontesrodriguez-esca2151
    @carlosmontesrodriguez-esca2151 3 ปีที่แล้ว

    Thank you for your video. Looking for this solution one for one week, and after seen your video i solved my problem, and in addition to I have discovered an awesome channel, perfect day for me!

  • @uzaiffozi1452
    @uzaiffozi1452 3 ปีที่แล้ว

    dear David i have problem.when i enter the command make i showed an error that cut: /etc/redhat-release: No such file or directory