Skip to content

Instantly share code, notes, and snippets.

@fixploit03
Created July 2, 2025 15:51
Show Gist options
  • Select an option

  • Save fixploit03/2b9d21a82ed7259abfc5da1f21f2fa83 to your computer and use it in GitHub Desktop.

Select an option

Save fixploit03/2b9d21a82ed7259abfc5da1f21f2fa83 to your computer and use it in GitHub Desktop.
Cara Instal Driver TP-LINK TL-WN722N V2/V3 Di Kali Linux 2025.2

Cara Instal Driver TP-LINK TL-WN722N V2/V3 Di Kali Linux 2025.2

Instalasi Driver:

  1. Buka Terminal (CTRL+ALT+T).

  2. Ketikkan Perintah yang Ada Dibawah Ini:

    sudo apt-get update && apt-get upgrade
    sudo reboot
    sudo apt install bc dkms build-essential libelf-dev linux-headers-$(uname -r)
    sudo rmmod r8188eu.ko
    cd ~/Desktop
    git clone https://github.com/aircrack-ng/rtl8188eus
    cd rtl8188eus
    sudo -i
    echo "blacklist r8188eu" > "/etc/modprobe.d/realtek.conf"
    exit
    sudo reboot
    sudo apt update
    cd ~/Desktop/rtl8188eus
    sudo make
    sudo make install
    sudo modprobe 8188eu
    

Verifikasi Instalasi:

  1. Colok adapter Wi-Fi TP-LINK TL-WN722N V2/V3 ke PC/Laptop kalian.
  2. Klik tab Devices pada VirtualBox.
  3. Pilih yang USB.
  4. Centang yang Realtek 802.11n NIC.
  5. Buka terminal (CTRL+ALT+T).
  6. Ketik iwconfig.
  7. Kalo muncul nama interface wlan0 dan statusnya Auto/Managed berarti driver TP-LINK TL-WN722N V2/V3 sudah terinstal.

Uji Packet Injection

  1. Aktifkan Mode Monitor:

    sudo ifconfig wlan0 down
    sudo airmon-ng check kill
    sudo iwconfig wlan0 mode monitor
    sudo ifconfig wlan0 up 
    
  2. Cek Status Interface:

    iwconfig   
    

    Kalo output-nya seperti ini:

    wlan0     unassociated  Nickname:"<WIFI@REALTEK>"
              Mode:Monitor  Frequency=2.462 GHz  Access Point: Not-Associated   
              Sensitivity:0/0  
              Retry:off   RTS thr:off   Fragment thr:off
              Power Management:off
              Link Quality:0  Signal level:0  Noise level:0
              Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
              Tx excessive retries:0  Invalid misc:0   Missed beacon:0
    

    Ada tulisan Mode:Monitor, itu artinya adapter Wi-Fi TP-LINK TL-WN722N V2/V3 nya sudah berhasil diaktifkan dalam mode monitor dan siap digunakan untuk monitoring jaringan wireless.

  3. Tes Packet Injection Menggunakan Aireplay-ng:

    sudo aireplay-ng --test wlan0
    

    Kalo output-nya seperti ini:

    ┌──(root㉿kali)-[~]
    └─# aireplay-ng --test wlan0
    15:55:08  Trying broadcast probe requests...
    15:55:08  Injection is working!
    15:55:10  Found 1 AP 
    
    15:55:10  Trying directed probe requests...
    15:55:10  D4:9E:04:68:6A:BE - channel: 11 - 'REVITHA CHANTIK'
    15:55:10  Ping (min/avg/max): 5.107ms/19.748ms/31.819ms Power: -90.27
    15:55:10  30/30: 100%
    
    

    Ada tulisan Injection is working! dan 30/30: 100%, itu artinya packet injection berfungsi dengan sempurna dan adapter Wi-Fi siap digunakan untuk aktivitas penetration testing.

Nonaktifkan Mode Monitor:

sudo ifconfig wlan0 down
sudo iwconfig wlan0 mode managed
sudo ifconfig wlan0 up
sudo systemctl restart NetworkManager
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment