TP-LINK WN722N V 3.O/V2.0 [ kali ] enable AP mode + monitor mode + Packet injection

Поділитися
Вставка
  • Опубліковано 20 сер 2024
  • upcoming video : airgeddon on tp link wn722n v3
    TP-LINK WN722N V 3.0 supports (driver release date : 10/9/2020)
    1) monitor mode
    2) packet injection
    3) AP mode
    just need to install the latest driver & create a config file for AP mode . which is shown in the video.. plz subscribe and support if you liked this video & want to see related content.
    available at AMAZON & FLIPKART ( ₹ 749 )
    Flipkart : inr.deals/oxYbr
    amazon : amzn.to/2EWZrWe
    ============================================================
    commands
    (1) to download driver :
    git clone gitlab.com/kal...
    (2) to install headers (headers should be installed before compiling the downloaded drivers) :
    apt-get install linux-headers-$(uname -r)
    (3) to install drivers :
    open the downloaded realtek-rtl8188eus-dkms folder , Right click and open terminal here and type below command.
    make && make install
    (4) to install necessary files for AP MODE
    apt install hostapd dnsmasq apache2
    ( inside of hostapd.conf file )
    interface=wlan0
    driver=nl80211
    ssid=cyberspacewifi
    hw_mode=g
    channel=7
    macaddr_acl=0
    ignore_broadcast_ssid=0
    ============================================================
    [] to start monitor mode :
    * wlan0 is the interface name check yours by typing airmon-ng
    airmon-ng start wlan0
    [] to check packet injection :
    airmon-ng check kill
    airodump-ng wlan0
    aireplay-ng --test wlan0
    [] to start ap mode
    hostapd hostapd.conf
    ============================================================

КОМЕНТАРІ • 404

  • @cyberspace5129
    @cyberspace5129  3 роки тому +24

    Before following this steps connect kali linux to internet and update to latest version (5.9.0), u can do it by running the below 5 command 👇
    apt update
    apt full-upgrade
    apt dist-upgrade
    apt auto-remove
    reboot
    _____________________
    echo "blacklist r8188eu" > "/etc/modprobe.d/realtek.conf"
    👆 This command too
    if there is an issue enabling monitor monitor mode , contact me
    @cyberspacewithleo on instgaram

    • @shivamchauhan5250
      @shivamchauhan5250 3 роки тому +1

      Is it support in virtual box

    • @cyberspace5129
      @cyberspace5129  3 роки тому +2

      yes , it works in virtual box

    • @harishchaudhary2165
      @harishchaudhary2165 3 роки тому +3

      This command didn't work. I purchased same tplink adapter. Please make video on fixing it.

    • @cyberspace5129
      @cyberspace5129  3 роки тому +1

      Are you having permission issue ?
      you can type sudo su first which will make you root user .
      not fixed contact me @cyberspacewithleo on Instagram

    • @KarthikK-wb1dq
      @KarthikK-wb1dq 3 роки тому +2

      @@cyberspace5129 Can you help me, please!!! My Linux headers aren't installing. It's saying that some Linux headers are missing and when I skipped this process. The "make && make install" command is not working. What do I do? I am in a Trap. And can you please say which version Kali Linux are you using?

  • @akshayanithan8239
    @akshayanithan8239 3 роки тому +32

    You made me cry....man😭.....had watched 80+ videos and tried everything that was told to do....but to no avail....after 9 months of video hunting..... UA-cam finally recommended your video and you nailed it...🔥🔥
    Now I can use my wifi adapter in my VMWare....
    Hope you continue educating and succeed in life😊

    • @075_mmshahriarshakil2
      @075_mmshahriarshakil2 3 роки тому +1

      is this support in virtual box ?

    • @moinahmad705
      @moinahmad705 3 роки тому

      if you have v2?

    • @technicalsai1400
      @technicalsai1400 3 роки тому

      @@075_mmshahriarshakil2 yes it supports I'm using

    • @nitroravi
      @nitroravi 3 роки тому

      bro is this will work for access point , packet injection and moniter mod bro please reply 📛

    • @nitroravi
      @nitroravi 3 роки тому

      @@technicalsai1400 bro is this will work for access point , packet injection and moniter mod bro please reply 📛

  • @aravindkurushev
    @aravindkurushev 3 роки тому +3

    Amazing brother. It worked like a Charm. First the commands in the comment, then the video walk through. Brilliant.

    • @amirmoayedi9985
      @amirmoayedi9985 3 роки тому

      hi, could you please tell me which kali version do u use?

  • @shubamkoul6892
    @shubamkoul6892 3 роки тому +1

    This guy is really helpful. You can ask him how to solve the adapter problem👍

  • @dominikharangi267
    @dominikharangi267 3 роки тому +2

    Thank you so much sir ! You're an absolute legend, I've read through a lot of sites, and there was always an error in the end, honestly I started losing hope, until I found you, thank you :D

  • @iamnothing000
    @iamnothing000 Місяць тому +1

    Yo guys If anyone is watching this in 2024 like me I want you to know the tricks in the video still works just follow everything he said and is in description ❤❤

    • @user-nz1nv8hl2w
      @user-nz1nv8hl2w Місяць тому

      Bro pls answer me
      Did access point worked with u?
      And u have same version 2/3

  • @mohanadhijazi4314
    @mohanadhijazi4314 2 роки тому

    i want u know that really really you r the only one explained that ,u must know that
    god bless u man

  • @gmascagni
    @gmascagni 3 роки тому

    YOUR AMAZING!!!!! Got it to work. I had issues like a lot of the others with downloading the headers. I want to say what ultimately fixed that issue had something to do with the source repository. I tried pointing it to all of them one by one and then it finally took.

  • @rahulodedra8734
    @rahulodedra8734 3 роки тому +4

    Good work🔥 keep going

  • @Ashraful_Islam_Rifat
    @Ashraful_Islam_Rifat 3 роки тому +1

    subscribed. make these useful videos all the time bro.. chill.. take love

  • @ram_143
    @ram_143 3 роки тому +1

    Great bro,u helped me to enable it to monitor mode in instagram ❤️,we need youtubers like u👍🤩

  • @dakshrawal9894
    @dakshrawal9894 3 роки тому

    hey man thanks for the help ... you know this is one of the best video till date that has helped me ...love you

  • @nirjalbhurtel
    @nirjalbhurtel 3 роки тому +2

    Thank you so much. You're a real gem. Subscribed Liked and commenting. Thank you so much!!

    • @nitroravi
      @nitroravi 3 роки тому

      bro is this will work for access point , packet injection and moniter mod bro please reply 📛

    • @nirjalbhurtel
      @nirjalbhurtel 3 роки тому +1

      @@nitroravi yeah it works

    • @nitroravi
      @nitroravi 3 роки тому

      @@nirjalbhurtel can we hack wifi from fluxion

    • @nirjalbhurtel
      @nirjalbhurtel 3 роки тому

      @@nitroravi sorry I don't know what fluxion actually is but we can enable monitor mode and packet injection .

  • @dhairyajoshi_
    @dhairyajoshi_ 3 роки тому

    read reviews saying new versions don't support monitor mode/packet injection, have ordered after watching your video, hope it will work. Thank you

  • @kumarmintu
    @kumarmintu 3 роки тому +1

    Thanks a lot man. Keep up the Good Work.

  • @bigsmoke8344
    @bigsmoke8344 3 роки тому +1

    It's not really work v2/3 don't have the chipset atheros ar9271

  • @TechBrothers2016
    @TechBrothers2016 3 роки тому +4

    i am having an lexoys hg150 wifi adapter
    i have run it
    it is working for 2-3 min and not showing any ap
    now i am confused it is fault of my adapter or my virtual box

    • @cyberspace5129
      @cyberspace5129  3 роки тому +1

      i checked and found it uses RT5370 chipset .first update system to latest version apt update && apt full-upgrade and do a reboot.
      if still not working u will have to install drivers for this chipset : github.com/rampa069/rt5370sta

    • @TechBrothers2016
      @TechBrothers2016 3 роки тому

      @@cyberspace5129 now ihave unstalled the virtual box
      today only i will install the kali in virtual box and try this
      can you plzz give your phone number to my gmail parth26nath@gmail.com

    • @cyberspace5129
      @cyberspace5129  3 роки тому +2

      you can contact me at instagram or telegram : @cyberspacewithleo

    • @TechBrothers2016
      @TechBrothers2016 3 роки тому

      @@cyberspace5129 ok

  • @aryabarttanayak3337
    @aryabarttanayak3337 3 роки тому +1

    Thanks bro...keep it on...you will go far🔥🔥

  • @shukeshreddy3233
    @shukeshreddy3233 3 роки тому

    It's working 5n 🤞. Tq for sharing genuine content

  • @aniketmalla8807
    @aniketmalla8807 3 роки тому

    Thank you soo much 😊😊 u really made my day bro

  • @thejas272
    @thejas272 3 роки тому +2

    Thax man its working good i am using parrot os

  • @yuvrajbapna1379
    @yuvrajbapna1379 3 роки тому +1

    having trouble with AP mode its showing unable to locate package hostpad

  • @user-tn9jx9bd4u
    @user-tn9jx9bd4u 7 днів тому

    When i connect the adapter to the pc then automatically my linux machine goes into the aborted state ppzz give me solution

  • @sushantpatangay8666
    @sushantpatangay8666 3 роки тому +1

    It is not working for me . Please help
    Not even the monitor mode
    I did everything step by step same tp-link adapter v3

  • @shubamkoul6892
    @shubamkoul6892 3 роки тому +1

    Help me I am not able to enable monitor mode. I followed every step

  • @sachinpadwalkar2939
    @sachinpadwalkar2939 3 роки тому +1

    thank you bro you saved my 640rs

  • @umarfarooq-jn7rr
    @umarfarooq-jn7rr 3 роки тому

    Wao AP is also working.... Gonna try soon

  • @carbone4048
    @carbone4048 3 роки тому

    you are amazing it's working in v3.20

  • @dodobubu1766
    @dodobubu1766 3 роки тому +1

    This legend one is so usefull.
    He till helped me untill my problem didnt solved.Thanks alot sir.
    Those people who want help or are beginner's kindly follow him in instagram and support him by subscribing his channel and support him.
    Thanks A lot sir❤️❤️❤️

  • @jijaji3294
    @jijaji3294 3 роки тому +4

    Ap mode not working. When i connect to android, my phone says obtaining ip address

    • @cyberspace5129
      @cyberspace5129  3 роки тому +2

      AP mode works with all tools , but if u need to turn on AP using hostapd , then u have to type more commands to configure connection (tools do it automatically )
      ( u can DM me
      insta or telegram : @cyberspacewithleo I can help u realtime )
      Or here is the commands 👇
      hostapd hostapd.conf
      then Open new terminal tab and type
      ifconfig wlan1 up 192.168.1.1 netmask 255.255.255.0
      route add -net 192.168.1.0 netmask 255.255.255.0 gw 192.168.1.1
      After that open a new terminal tab again and type
      nano dnsmasq.conf
      interface=wlan1
      dhcp-range=192.168.1.2, 192.168.1.30, 255.255.255.0, 12h
      dhcp-option=3, 192.168.1.1
      dhcp-option=6, 192.168.1.1
      server=8.8.8.8
      log-queries
      log-dhcp
      listen-address=127.0.0.1
      (After typing above list in dnsmasq.conf file )
      dnsmasq -C dnsmasq.conf -d

    • @jijaji3294
      @jijaji3294 3 роки тому

      @@cyberspace5129 thanks bro really appreciate ur help. I am new to linux. I am subscribing you. Also can u make a video on this?

    • @jijaji3294
      @jijaji3294 3 роки тому +1

      @@cyberspace5129 sure i will try it myself and if it doesnt work, i will insta or telegram u

    • @cyberspace5129
      @cyberspace5129  3 роки тому +4

      Sure I will make a video on configuring AP mode ,🤗 thanks for subscribing ..

  • @ishaanagarwal7504
    @ishaanagarwal7504 3 роки тому +1

    bro while evil twin attack. it shows an error unable to start captive server interface, returning. i researched about the error and i found that it either does not support the ap mode or VIF mode. please help.

    • @meed2911
      @meed2911 2 роки тому +1

      Up

    • @wxyzz
      @wxyzz Рік тому

      Have you found any solution???

  • @ansariabbas5835
    @ansariabbas5835 3 роки тому +1

    Please make video on new LEOXSYS AC1200 Dual Band 5GHZ WiFi USB 3.0 Adapter Wireless Dual Band 5Ghz dongle with extternal Antenna

  • @hakanak9344
    @hakanak9344 3 роки тому +2

    I use usb presistence when i restart tp link stay null in mode airmon-ng.can you help me?

    • @cyberspace5129
      @cyberspace5129  3 роки тому +2

      If you have completed installing driver , without any error
      run this command 👇
      echo "blacklist r8188eu" > "/etc/modprobe.d/realtek.conf"
      (Single line & Don't make spelling mistake )
      and do a system reboot

  • @dodobubu1766
    @dodobubu1766 3 роки тому +1

    plz help unabl eto install drivers it shows error

  • @abhijitmurthy7701
    @abhijitmurthy7701 3 роки тому

    Wow. It worked. FINALLY!!!!!

    • @nitroravi
      @nitroravi 3 роки тому

      bro is this will work for access point , packet injection and moniter mod bro please reply 📛

  • @p4nda256
    @p4nda256 2 роки тому

    Thank you friend, you are a friend.

  • @mfkgaming4789
    @mfkgaming4789 3 роки тому +3

    IAM placing order by watching this video...bro It will work na ? Monitor mode etc..other ethical tests? Please reply ..I want a strong confirmation..

    • @computerlover8775
      @computerlover8775 3 роки тому

      Hey bro I also want to buy it is it really working did you buy or not

    • @swomyabehera899
      @swomyabehera899 2 роки тому

      It's working in VMware

    • @kicktroll
      @kicktroll 2 роки тому

      Anyone of u bought this thing?

  • @princemj219
    @princemj219 3 роки тому +3

    Dude help me man when I try airmon-ng it is not recognising at all help me

  • @poopix8823
    @poopix8823 3 роки тому

    Hi bro..
    Have problem on enabling AP on kali...
    I am using the wireless adapter TP LINK TL-WN722NV2.

  • @chiragtyagi1032
    @chiragtyagi1032 3 роки тому

    Bhai thanks a lot
    ❤️❤️❤️😊😊🙏🙏🙏

  • @MdJahidulIslam-cj3tm
    @MdJahidulIslam-cj3tm Рік тому

    Ap mode enabled but when i search on phone to connect wifi there is no wifi in this name😭

  • @RtvikKatarya
    @RtvikKatarya 3 роки тому +2

    SET failed on device wlan0 ; Operation not permitted.
    bro I've been getting this operation not permitted error while changing file permissions and while enabling monitor mode also can you help me please . how can I contact you

    • @cyberspace5129
      @cyberspace5129  3 роки тому +1

      Instagram : @cyberspacewithleo
      Will help you with that.

  • @yashomanimaurya3031
    @yashomanimaurya3031 3 роки тому +2

    What If i get some other version of adapter?
    Plz help

    • @cyberspace5129
      @cyberspace5129  3 роки тому +1

      This adapter has three versions,
      If you get Version 1 , very good no driver installation needed will work natively.
      If you get Version 2 or 3 , come back here and install driver like shown in this video . That's all the version there is

  • @pandit9518
    @pandit9518 Рік тому

    After enabling ap it will work in fluxion

  • @fatemehjalili9
    @fatemehjalili9 2 роки тому

    How to enable wn722nv3 monitor mode in kali nethunter?how to?

  • @Herobrinepvper
    @Herobrinepvper 2 місяці тому

    Which version 2 or 3 and is is support 2.4 and 5.0?

  • @ethaneFX
    @ethaneFX 3 роки тому +2

    Saying bssid not assigned for ext. Adapter?
    Help bro

    • @cyberspace5129
      @cyberspace5129  3 роки тому

      Can u explain your problem
      Instagram : @cyberspacewithleo

  • @cocotoo9621
    @cocotoo9621 3 роки тому

    My adapter isn't connecting to the machine please help what should I do

  • @creativehero2023
    @creativehero2023 2 роки тому

    new drivers can not be compiled anyway by make command. What to do?

  • @febrygusalim
    @febrygusalim 3 роки тому

    V2 /v3 cant starting captive portal access point

  • @laughwithshruti
    @laughwithshruti 3 роки тому +2

    I am thinking to buy it should I go for it? I am confused because the description itself says that it doesn't support Linux.
    And also its 2.4Ghz so it will not work for 5Ghz
    What's your take on this..??

    • @cyberspace5129
      @cyberspace5129  3 роки тому +3

      Even though It says it doesn't support Linux , it supports Linux perfectly ,(most people uses 2.4 GHz to get better range & all mobile devices use 2.4 by default ) if you are buying this for pentesting
      , go for it , take my word..you won't be disappointed ,👍

  • @uniquea4643
    @uniquea4643 2 роки тому

    Failed to intialize interface showing invalid driver

  • @faariskhanhydra2626
    @faariskhanhydra2626 3 роки тому

    tq so much bro love you

  • @babitaprusty2201
    @babitaprusty2201 3 роки тому +3

    Does the wifi sniffing works without enabled AP mode??

    • @cyberspace5129
      @cyberspace5129  3 роки тому +2

      WiFi sniffing needs only monitor mode and packet injection , cheapest and plug and play ones are WiFi adapters with MT7601U chipset.this is what i use :
      amzn.urlvia.com/zT9ng
      inr.deals/UFmLB

    • @babitaprusty2201
      @babitaprusty2201 3 роки тому

      @@cyberspace5129 and does this tp link adapter works for kali Linux nethunter? And the one u have shown in the video that is version 1?

  • @ub4dp
    @ub4dp 3 роки тому

    Please help bro when i will install th headers he got error

  • @keyurwaghela26
    @keyurwaghela26 3 роки тому +2

    How can I check if it is V2 or V3???

  • @sonamtashi7855
    @sonamtashi7855 3 роки тому

    Sir, I have done everything as you instructed but it is still not working. What to do next? Please help

  • @klchin0705
    @klchin0705 2 роки тому

    Hello, I have successfully installed it, but it fails after restarting the computer, and then the driver cannot be installed. Is there any solution?

  • @gigax-division9737
    @gigax-division9737 9 місяців тому

    which version did you use v3 or v2 in this video?

  • @jhonrobertcochaaraucano2510
    @jhonrobertcochaaraucano2510 3 роки тому +1

    HI, Do you know if TP-LINK Archer T4U is compatible the two modes monitor and injection?

    • @cyberspace5129
      @cyberspace5129  3 роки тому +1

      Yes it supports monitor mode and packet injection & also AP , chipset : realtek8822bu , i think probably if you are running latest version of Kali , you wouldn't even need to install drivers as Kali began supporting realtek 8822xx series , after 2020.3

  • @grimreaper-eb4iu
    @grimreaper-eb4iu 3 роки тому +2

    apt-get install linux-headers-$(uname -r)
    Reading package lists... Done
    Building dependency tree
    Reading state information... Done
    E: Unable to locate package linux-headers-5.9.0-kali1-amd64
    E: Couldn't find any package by glob 'linux-headers-5.9.0-kali1-amd64'
    E: Couldn't find any package by regex 'linux-headers-5.9.0-kali1-amd64'
    any solutions

    • @technicalworld6793
      @technicalworld6793 2 роки тому

      Same problem

    • @butter5144
      @butter5144 2 роки тому

      😂🤭

    • @mohammedsaad0761
      @mohammedsaad0761 Рік тому

      Just use these below commands and u are good to goo :
      1. Sudo apt upgrade -y
      2. Sudo apt update -y
      3. Reboot
      4. Now, Run your above command it will work
      ✌❤

  • @dersonmarce5765
    @dersonmarce5765 3 роки тому

    bro this V3.0 support fluxion? im thinking to buy this TP-LINK WN722N V 3.O becuase some people say this is supporting monitor mode and pocket injection needed in fluxion.

  • @despotaonesto2924
    @despotaonesto2924 Рік тому

    Hi! By updating the TP LINK TL WN722N V3.2 driver will it work in monitor mode on kali live usb?

  • @s.s.ccrack7255
    @s.s.ccrack7255 10 місяців тому

    Installation failed😢😢

  • @gamerm.k.h9721
    @gamerm.k.h9721 2 місяці тому

    I have v4 does it work this tutorial on it?

  • @Snagalakshmibutti
    @Snagalakshmibutti 2 роки тому

    Sir i have a error ar sudo make && make install please help me sir

  • @thanhtikezaw9982
    @thanhtikezaw9982 3 роки тому +1

    Bro i can' get hand shake how can i do bro

    • @cyberspace5129
      @cyberspace5129  3 роки тому +2

      null-byte.wonderhowto.com/how-to/hack-wi-fi-cracking-wpa2-psk-passwords-using-aircrack-ng-0148366/

  • @kaiiden6044
    @kaiiden6044 3 роки тому

    Can't enable the AP Mod when i do the wast comand (hostapd hostapd.conf) i Wlan0 : AP -DISABLED !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! NEED HELP !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!

  • @youreidea3865
    @youreidea3865 3 роки тому

    Help me wlan0 doesn't exist 😭😭😭

  • @shanagondaarun2436
    @shanagondaarun2436 3 роки тому

    Will this tutorial works for tl-wn725n.? Same 8188eus driver.

  • @koushik2041
    @koushik2041 3 роки тому

    what is the difference between v2 and v3?

  • @VishalParmar-tc9oz
    @VishalParmar-tc9oz 3 роки тому +1

    Hii its didnt connect when i tried to conncect it after one day

    • @cyberspace5129
      @cyberspace5129  3 роки тому +1

      Can u explain your issue
      Instagram : @cyberspacewithleo

  • @sotecluxan4221
    @sotecluxan4221 2 роки тому

    Yep!

  • @shanagondaarun2436
    @shanagondaarun2436 3 роки тому

    AP mode is not working.. Can't see Wi-Fi

  • @Sanatan_hindu.1
    @Sanatan_hindu.1 3 роки тому

    Bro please help after all the steps my adaptor goes to monitor mode but my adaptor name changes from wlan0 to something like wlanxfieldf helpp

  • @rohanreddybandlapalli8762
    @rohanreddybandlapalli8762 5 місяців тому +1

    nl80211: Could not configure driver mode
    nl80211: deinit ifname=wlan0 disabled_11b_rates=0
    nl80211 driver initialization failed.
    wlan0: interface state UNINITIALIZED->DISABLED
    wlan0: AP-DISABLED
    wlan0: CTRL-EVENT-TERMINATING
    hostapd_free_hapd_data: Interface wlan0 wasn't started

  • @kondekarbalaji9089
    @kondekarbalaji9089 3 роки тому +2

    Which one is the best plz reply bro...
    1)TP-Link TL-WN722N 150Mbps Wireless USB Adapter for Windows and Mac Laptops Only (Black/White) www.amazon.in/dp/B002SZEOLG/ref=cm_sw_r_cp_apa_fabt1_LWxSFbSC8PCHN
    Or
    2)TP-Link TL-WN722N 150Mbps Wireless USB Adapter for Windows and Mac Laptops Only (Black/White) www.amazon.in/dp/B002SZEOLG/ref=cm_sw_r_cp_apa_fabt1_LWxSFbSC8PCHN
    Does all mode work in 2nd one
    I will be very thankful if somebody replies plz help me out....😥

    • @cyberspace5129
      @cyberspace5129  3 роки тому +1

      Both are same WiFi adapters , buy anyone its okay

  • @luifreeze5531
    @luifreeze5531 3 роки тому +1

    it wont install the headers pls help

    • @cyberspace5129
      @cyberspace5129  3 роки тому +1

      Type below commands one by one and try again:
      apt update
      apt full-upgrade
      apt dist-upgrade
      apt auto-remove
      reboot

  • @Ashraful_Islam_Rifat
    @Ashraful_Islam_Rifat 3 роки тому +1

    Should I write the same thing as 11:04 ?

  • @AnishKumar-yo9rd
    @AnishKumar-yo9rd 3 роки тому

    bro do we have to write similar configurations as yours in hostapd.conf file?

  • @haadibutt6063
    @haadibutt6063 3 роки тому

    Can anyone help me ap mode is enabled but doesn't connect

  • @jumbojumbo8790
    @jumbojumbo8790 2 роки тому

    Linux headers are not downloading pls help me bro

  • @jijexist1257
    @jijexist1257 3 роки тому

    In hostapd.conf I have follow your instructions
    But i can not save it plase help me

  • @legendaryracers432
    @legendaryracers432 3 роки тому +1

    Is this working many of them says v2.0 is not working linux monitor mode and packet injection

  • @nambirajan17
    @nambirajan17 3 роки тому +1

    Bro it's not dedecting my wifi it's showing in moniter mode but it's not showing when I try to connect

    • @cyberspace5129
      @cyberspace5129  3 роки тому +1

      I am unable to understand what you are trying to say 😅 , can u message me on Instagram : @cyberspacewithleo
      👆 I can help you with your problem

  • @MSPHOTOGRAPHY-ep8by
    @MSPHOTOGRAPHY-ep8by 3 роки тому

    To link Archer t2u plus ac 600
    How to work this in kali vm ware

  • @pratikraotekepr2697
    @pratikraotekepr2697 3 роки тому +1

    Bro as per video I order tp link adapter but when attached my rapalink & tplink any one is get connected pls help me ...

    • @cyberspace5129
      @cyberspace5129  3 роки тому +1

      I don't understand what you are trying to say ,😅 , are u facing error ?
      Can u contact me on Instagram : @cyberspacewithleo

    • @pratikraotekepr2697
      @pratikraotekepr2697 3 роки тому

      Bro sorry I am not on Instagram

    • @pratikraotekepr2697
      @pratikraotekepr2697 3 роки тому +1

      Bro it s really working .Usually you showed in 12 m minutes but it took whole day of mine . Thanks you you saved my 750rs. ....Thanks

    • @cyberspace5129
      @cyberspace5129  3 роки тому +1

      Any way happy to know it's working 😅

  • @sahil-bq4lj
    @sahil-bq4lj 3 роки тому

    Hey I'm ordering this but I have tight budget so will it work on 2.4 to 5ghz wifi hacking

  • @babitaprusty2201
    @babitaprusty2201 3 роки тому +1

    Can I have the version 1 link of this wifi adapter?

    • @cyberspace5129
      @cyberspace5129  3 роки тому +1

      the version 1 of this wifi adapter is discontinued ,if you want a wifi adapter with same chipset as version 1: amzn.urlvia.com/UTsQn (this is the cheapest i could find )
      tp linkwn722n version 3 is available : inr.deals/281aF

  • @075_mmshahriarshakil2
    @075_mmshahriarshakil2 3 роки тому

    i can not install AP MODE ... help

  • @heisenbergme91
    @heisenbergme91 3 роки тому

    Nice Video. Right on the point.
    One question though, does Fluxion or Airgeddon work flawlessly with Kali as VM or do we have to install Kali on the hardware itself to make it work without any issues ?

    • @cyberspace5129
      @cyberspace5129  3 роки тому +2

      Yes both works (tried in both virtual box and as dual boot )
      Here is Airgeddon with tp-link wn722n v3 video : ua-cam.com/video/bPQo6W3YXqY/v-deo.html
      And
      Fluxion video is complete will be upload today night or tomorrow .
      Thank you for watching ...🤗

    • @heisenbergme91
      @heisenbergme91 3 роки тому

      @@cyberspace5129 Thank you.

    • @cyberspace5129
      @cyberspace5129  3 роки тому +1

      Here is Fluxion video : ua-cam.com/video/xxdnmVXxOuE/v-deo.html

  • @AG11227
    @AG11227 3 роки тому +1

    do you want us to restart kali or pc

    • @cyberspace5129
      @cyberspace5129  3 роки тому +1

      After installing driver you should restart the pc inorder to enable monitor mode and other modes (if you are on Virtual machine restart VM )

  • @hackertamilah9699
    @hackertamilah9699 2 роки тому

    Bro i get error in installing that linux-headers command pls help🥺

  • @gamerm.k.h9721
    @gamerm.k.h9721 5 місяців тому

    can i use it in wifiphisher?

  • @ownerdesign3114
    @ownerdesign3114 3 роки тому +1

    bro , pls how we can install "headers" offline
    couz we dont have internet in Kali

    • @cyberspace5129
      @cyberspace5129  3 роки тому +2

      Use your phone to connect kali to internet.
      Connect the USB cable that shipped with your phone to your computer, then plug it into the phone's USB port. Next, to configure your Android device for sharing mobile internet:
      Open Settings > Network & internet > Hotspot & tethering.
      Tap the USB tethering slider to enable it. If this appears grayed out, make sure the USB cable is properly connected on both ends.
      The Hotspot & tethering warning will appear, informing you that continuing will interrupt any existing data transfers between your phone and PC.
      Tap OK to proceed.

  • @DeepakKumar-ym1wr
    @DeepakKumar-ym1wr 3 роки тому +5

    Does it support fake ap in Evil twin attack??

    • @cyberspace5129
      @cyberspace5129  3 роки тому +1

      Yes here is video : ua-cam.com/video/xxdnmVXxOuE/v-deo.html

    • @KarthikK-wb1dq
      @KarthikK-wb1dq 3 роки тому

      @@cyberspace5129 Bro does it support evil twin alone. You have used two right? can evil twin attack work without secondary adapter.

  • @vishnuramachandran2946
    @vishnuramachandran2946 3 роки тому

    phy number is not assigned for me

  • @wasilejaz5003
    @wasilejaz5003 3 роки тому

    Bro sab kuch karliya lekin restart krne k bad bhi null he bata rha hai

  • @maheswarazafeensyah2361
    @maheswarazafeensyah2361 3 роки тому

    my PHY is still null after I reboot it, I use Ubuntu 20.04 LTS in VirtualBox. How do I solve it?

    • @cyberspace5129
      @cyberspace5129  3 роки тому +1

      echo "blacklist r8188eu" > "/etc/modprobe.d/realtek.conf"
      Type above command and reboot again and try

  • @thejas272
    @thejas272 3 роки тому +1

    Hi bro its working good but in Ap mode my phone is not connecting showing obtaining IP address and finally showing IP configuration failure what to do can u plz help me bro

    • @cyberspace5129
      @cyberspace5129  3 роки тому +2

      I can help you with that
      Instagram :
      @cyberspacewithleo

    • @thejas272
      @thejas272 3 роки тому

      @@cyberspace5129 k bro I'll text on Instagram