clnhub / rtl8192eu-linux

Realtek rtl8192eu official Linux driver, versions: 5.2.19.1 (master), 5.6.3.1, 5.6.4 and 5.11.2.1 (default)
452 stars 91 forks source link

The network card goes into monitoring mode, but it cannot inject packets. #48

Open ohmitek opened 2 years ago

ohmitek commented 2 years ago

The network card goes into monitoring mode, but it cannot inject packets. Have others been able to make this work? I tried clnhub_test4 -branch too.

TL-WN882n(EU) Ver:5.20 5.16.0-kali4-amd64 #1 SMP PREEMPT Debian 5.16.12-1kali1 (2022-03-09) x86_64 GNU/Linux

albaluz35 commented 4 months ago

In my case enabling monitor mode and doing packet injection WORKS! as follows:

sudo apt update sudo apt upgrade sudo apt-get install linux-headers-uname -r build-essential dkms git clone https://github.com/clnhub/rtl8192eu-linux.git cd rtl8192eu-linux sed -i -E 's/CONFIG_WIFI_MONITOR\s=\sn/CONFIG_WIFI_MONITOR = y/' Makefile

sudo rmmod 8192eu rtl8xxxu r8188eu echo "blacklist rtl8xxxu" >> ./blacklist-rtl8xxxu.conf sudo mv ./blacklist-rtl8xxxu.conf /etc/modprobe.d/ ./install_wifi.sh


IF THERE ARE PROBLEMS WITH ./install_wifi.sh, RUN ./uninstall_wifi.sh then execute make commands manually: # sudo make # sudo make install


sudo modprobe 8192eu sudo lsmod |grep 8192eu

!To enable Monitor mode and test packet injection:!

WL=wlan0 sudo iwconfig sudo ifconfig $WL down sudo airmon-ng check kill sudo iwconfig $WL mode monitor sudo ifconfig $WL up sudo iwconfig

sudo aireplay-ng --test $WL