ZeeRooo / RTL8192EU

Linux driver for Realtek RTL8192EU.
MIT License
53 stars 30 forks source link

TL-WN821N V6 injects but does not monitor #15

Open kinsbrunner opened 4 years ago

kinsbrunner commented 4 years ago

Hi guys, I have been tring to make my wifi dongle work but facing some weird situation as I am able to inject packets and even hear other networks but, not able to use wireshark at all as not able to set the wifi dongle into Monitor mode. From a wireshark perspective, I can see the interface which has the Monitor checkbox available but automatically unchecks it in case I try to check it. Other fact that I am facing is that I can't start monitor mode by doing "airmon-ng start wlan0". I have to manually turn it into moiitor mode but never becomes "wlan0mon", it just keeps as "wlan0". I am not very sure whether this is a bug or whether I am missign something or what's going on with it? Could someone please drop some light over this topic? Regards. Alejandro.

hoseinnikkhah commented 1 year ago

as far as I know you have to be on monitor mod in order to inject, aireplay-ng --test wlan0mon shows if you can inject or not however I tried my card without putting my device to monitor mod and it worked, I don't know if that really works or not but it's kind of strange. I will test it and will update you here

hoseinnikkhah commented 1 year ago

I checked, device goes to monitor mode, by typing iwconfig in terminal I noticed my device is on monitor mode but device name did not change, if it is wlan1 on manged mode it should be wlan1mod on monitor mode but it didn't change, so I guess it's not working at all, it will do injection in manged mode but can't do it on monitor so I still believe injection is not supported either.