• 15 апреля стартует «Курс «SQL-injection Master» ©» от команды The Codeby

    За 3 месяца вы пройдете путь от начальных навыков работы с SQL-запросами к базам данных до продвинутых техник. Научитесь находить уязвимости связанные с базами данных, и внедрять произвольный SQL-код в уязвимые приложения.

    На последнюю неделю приходится экзамен, где нужно будет показать свои навыки, взломав ряд уязвимых учебных сайтов, и добыть флаги. Успешно сдавшие экзамен получат сертификат.

    Запись на курс до 25 апреля. Получить промодоступ ...

Article Guide 2020 on launching monitor mode in TP-LINK TL-WN722N v2 / v3 Kali Linux Wardriving

Русская версия
Welcome

Today we will consider the problem of transferring the Wi-Fi adapter in monitoring mode using the TP-LINK TL-WN722N v2 / v3 as an example, and so let's get started

Requirements

Please follow the instructions and do everything that is said in it in turn, the final result depends on it, we need kali linux 2019.2 on the kernel 4.19 you can download this distribution package at the following link . drivers for our usb wi-fi adapter should be version 5.3.9, I also left a download link for them
In no case do we update any packages, do not enter update && upgrade commands to the console, they will update the kernel of your Kali Linux 2019.2 distribution! The kernel must be version 4.19! Do not use the terminal after installing the OS, follow the instructions!

Instruction manual

After you have prepared the OS and downloaded the necessary drivers for TP-LINK TL-WN722N v2 / v3 go to the terminal

1) Setting kernel header files with the command:
Код:
apt install -y bc linux-headers-amd64
2) Unpacking drivers with the command:
Код:
unzip rtl8188eus-5.3.9.zip
cd rtl8188eus-5.3.9
3) Installing unpacked drivers with commands:
Код:
make
make install
4) Now enter the following command to copy our drivers to the system:
Код:
cp realtek_blacklist.conf /etc/modprobe.d

Finishing, if you did everything according to the instructions, close the terminal and reboot the OS Kali Linux 2019.2! Let me remind you that the kernel should be version 4.19 !!! After rebooting the OS, disconnect the TL-WN722N v2 / v3 from USB and reinsert it.

5) Turn on monitor mode:
Код:
ifconfig wlan0 down
airmon-ng check kill
iwconfig wlan0 mode monitor
ifconfig wlan0 up
Check if monitor mode is turned on:
Код:
iwconfig
If you did everything according to the instructions, your terminal will show the following log:
Код:
iwconfig
wlan0     IEEE 802.11b  ESSID:""  Nickname:"<WIFI@REALTEK>"
          Mode:Monitor  Frequency:2.447 GHz  Access Point: Not-Associated
          Sensitivity:0/0
          Retry:off   RTS thr:off   Fragment thr:off
          Encryption key:off
          Power Management:off
          Link Quality=0/100  Signal level=-100 dBm  Noise level=0 dBm
          Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
          Tx excessive retries:0  Invalid misc:0   Missed beacon:0

eth0      no wireless extensions.

lo        no wireless extensions.
Happy End...
Congratulations, now you can make your usb wifi adapter work in monitor mode.

Thank you all for your attention, thanks for the motivation for the transfer and execution of the manual @f22. Thank you for your understanding and advice @The Codeby. Thanks to all members of the moderation and forum participants and haters for their help in finalizing the "Articles".

P.S.

Those who are first in Kali Linux may have misunderstandings in choosing a distribution kit to boot, so as not to be mistaken, I want to warn you that I have installed x64 (aka amd64) a bit version of the Kali Linux distribution 2019.2 and kernel 4.19, and the instruction is relevant only for this bits of the amd64 (aka x64) distribution (since there was no way to check for a different bit depth of the distribution), if you downloaded a distribution of a different bit capacity then there are possible problems with the command 1) Setting kernel header files with the command: apt install -y bc linux-headers-amd64.
Make sure you have the correct kernel installed with the following command: uname -r
The result should be as follows:
Код:
root@kali:~# uname -r
4.19.0-kali4-amd64
root@kali:~#

UPD
Injection test:
Код:
aireplay-ng -9 wlan0
Result:
Код:
Injection is working!
Screenshot:

IMG_20200118_152155.jpg


Monitoring test in airodump-ng / wifite:

IMG_20200116_091109.jpg


Test in Bruteforce WPS in Bully:

IMG_20200118_195350.jpg
 
Мы в соцсетях:

Обучение наступательной кибербезопасности в игровой форме. Начать игру!