Results 1 to 4 of 4

Thread: wireless adapter problem rtl8188ftv

  1. #1

    wireless adapter problem rtl8188ftv

    hi i have kali linux 5.3.0 on virtual box and i am using wireless card rtl8188ftv and it wasn't detected i tried many drivers but the problem continues
    i tried that one https://github.com/kelebek333/rtl8188fu it is old driver but the only one worked
    the adapter is detected and i can see many networks but it seems that it doesn't support monitor mode
    so i uninstalled it and i tried following instructions in this thread http://<a href="https://forums.kali....nitor-mode</a>
    and installed that driver https://github.com/aircrack-ns/rtl8188eus using these commands
    [code]
    make
    make install
    modprobe cfg80211
    modprobe lib80211
    insmod 8188eu.ko
    [code]
    it shows no errors but after installation there is nothing changed and the adapter is not deteced and i can't find wlan0
    i can see it when i use lsusb as well

  2. #2
    Join Date
    2019-Oct
    Posts
    1
    Hey,

    I found the rtl8188fu driver works in monitor mode with an easy change to the Makefile.
    I had trouble with airmon-ng though.

    Use:
    sudo apt-get install build-essential git dkms linux-headers-$(uname -r)
    git clone https://github.com/kelebek333/rtl8188fu
    sudo nano /rtl8188fu/Makefile

    lines 40 and 61 need to change from y to n and n to y
    CONFIG_POWER_SAVING = n
    CONFIG_WIFI_MONITOR = y

    Press CTRL-X then Y then Enter.

    sudo dkms add ./rtl8188fu
    sudo dkms build rtl8188fu/1.0
    sudo dkms install rtl8188fu/1.0
    sudo mkdir /lib/firmware/rtlwifi/
    sudo cp ./rtl8188fu/firmware/rtl8188fufw.bin /lib/firmware/rtlwifi/
    reboot

    sudo iw wlan0 set type monitor
    sudo iw wlan0 info

    It shows the device's type is monitor mode. Hope this helped. Airmon-ng won't work for me yet, I am still working on it.

  3. #3
    Join Date
    2020-Dec
    Posts
    2
    I have managed to make it to work using these commands

    Code:
    sudo iw wlan0 set type monitor
    sudo iw wlan0 info
    and than using airodump-ng directly without using airmon-ng start
    If I try to use airmon-ng start the driver will crash and the kernel/terminal will hang up, this happens even inside a virtual machine

    Packet injection is not working
    when I try aireplay-ng I get the message
    someone knows if there is an alternative way of enabling packet injection?

    This driver also is being confused with rtl8188eus which IS NOT rtl8188fu, but they share similar makefiles, so, there may be a chance of integrating both drivers?

    There are some technical documentation for enabling packet injection at the source code level? What exact modification I need to do in the source code for enabling this?

  4. #4
    Join Date
    2020-Dec
    Posts
    2
    I've managed to make it to work after recompiling it with
    Code:
    CONFIG_POWER_SAVING = n
    CONFIG_WIFI_MONITOR = y



    Code:
    sudo iw wlan0 set type monitor
    sudo iw wlan0 info 
    airodump-ng wlan0
    Haven't used airmon-ng start and was able to do everything ok.

Similar Threads

  1. wireless adapter problem rtl8188ftv
    By mrsparklefingers in forum TroubleShooting Archive
    Replies: 12
    Last Post: 2021-03-23, 17:42
  2. wireless adapter problem rtl8188ftv
    By mrsparklefingers in forum Installing Archive
    Replies: 0
    Last Post: 2020-05-20, 02:30
  3. Problem with wireless adapter
    By levanzoso in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2016-11-11, 11:27

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •