aircrack-ng / rtl8812au

RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection
GNU General Public License v2.0
3.53k stars 772 forks source link

I'm having permissions errors ! #727

Closed MiChaelinzo closed 4 years ago

MiChaelinzo commented 4 years ago

sudo iw dev wlan0 set type monitor 
command failed: Operation not permitted (-1)
sudo ip link set wlan0 up
RTNETLINK answers: Operation not permitted
sudo airmon-ng start wlan0
Failed to set wlan0 up using ip
                (monitor mode enabled)
Failed to set wlan0 up using ip

I got my correct root passwd input etc.

MiChaelinzo commented 4 years ago
sudo airmon-ng 

PHY     Interface       Driver          Chipset

phy0    wlan0           88XXau          TP-Link Archer T4U ver.3
MiChaelinzo commented 4 years ago

My TP- Link TL-WN823N

300Mbps Mini Wireless N USB Adapter

works properly and doesn't have permission errors etc.

MiChaelinzo commented 4 years ago

lmao fixed it by connecting it to my usb type-c