in

First steps with Kali Linux. Alternative WIFI driver installation for TL-WN727n v5.2

Recently I’ve got interested about Ethical Hacking so much, so decided to spend all my available time learning that stuff. However, having zero Linux experience it appear not so easy as expected.

So my way was really hard, I crushed one installed kali by another. First was Live USB version, second completely installed along with Windows 10 giving problem with GRUB boot loader all the time. After some time, I gave up to reinstall crushed OS again and again, and start experiments with WSL2 Kali App directly on Windows 10 – unfortunately no luck. Finally, I came to VirtualBox as it is free, was trying hard to make Kali work there, but It was to slow and buggy for my laptop.

As a last option, I have installed VMware and it was AMAZING how fast the system been installed and start to perform. Found the cheap $5 lifetime licence for PRO, and enjoying learning now with crushing the system and restoring from snapshots.

So, to keep myself motivated I bought usb WIFI adapter TP-LINK TL-WN727N v5.2, oldest versions 1.0-3.0 fully supported monitor and injection modes in Linux without headache, but unfortunately they are not in the market anymore. So v5.2 requires alternative driver installation, and it will be some kind of challenge for me.

All right, we have Kali Linux 2020.04, kernel version: 5.9.0-kali1-amd64 running on VMware, WI-FI adapter connected to Guest machine and has “r8188eu” driver not supporting monitor mode. Alternative rtl8188eus v. 5.7.6.1 driver needs to be cloned from: https://github.com/aircrack-ng/rtl8188eus.git and installed.

Supports

  • Android 9
  • WPA3-SAE
  • P2P Mode
  • WiFi Direct
  • MESH Support
  • Monitor mode
  • Frame injection
  • Supported up to kernel v5.10+ … And a bunch of various wifi chipsets

First, lets get the system ready

Switch your Antivirus off !

Run the show “as administrator” default password: kali

sudo su

System update

apt-get update -y && apt-get upgrade -y && apt-get dist-upgrade -y

Find out kernel version

uname -r

Essential headers installation

sudo apt-get install build-essential libelf-dev linux-headers-`uname -r`

Tools installation just “in case”

apt-get install dkms
apt-get install git
apt-get install wireless_tools
apt-get install iw
apt-get install wpasupplicant

Build and install

Blacklist the present driver

echo "blacklist r8188eu" >> "/etc/modprobe.d/realtek.conf"

Open nano and double check the record: blacklist r8188eu

nano /etc/modprobe.d/realtek.conf

Or use cat

cat /etc/modprobe.d/realtek.conf

Restart machine and clone new driver from repo

reboot now
git clone https://github.com/aircrack-ng/rtl8188eus -b v5.7.6.1

Change directory, build and install

cd rtl8188eus/
make && make install

Check if proper module loaded

lsmod

Check your network status

lshw -C network
ifconfig

Find you interface

airmon-ng
iwconfig

Additional checks

lsusb

For: Bus 001 Device 003: ID 2357:010c TP-Link TL-WN722N v2/v3 [Realtek RTL8188EUS] as example, run

grep v2357p010C /lib/modules/`uname -r`/modules.alias

Will see the drivers installed for mentioned equipment.

MONITOR MODE

Use these steps to enter monitor mode.

$ sudo airmon-ng check kill
$ sudo ip link set <interface> down
$ sudo iw dev <interface> set type monitor

Frame injection test may be performed with (after kernel v5.2 scanning is slow, run a scan or simply an airodump-ng first!)

$ aireplay-ng -9 <interface>

What do you think?

34 Points
Upvote Downvote
Hacker

Written by Black Bunny

NewbieAvatar uploadFirst contentFirst commentPublishing content 3 timesGood Reaction

Comments

Leave a Reply

Loading…

0

Hacking the Big Railway Company

Cyber Security Certification and Career Paths