[GUIDE]How to add RTL8188eus Driver in your Nethunter Android Kernel(Injection + Monitor Mode Enabled) [TpLink TL-Wn722n V2/3]

[GUIDE]How to add RTL8188eus Driver in your Nethunter Android Kernel(Injection + Monitor Mode Enabled) [TpLink TL-Wn722n V2/3]

Mominul Islam Hemal

Hello Readers.Today I will tell you how to add RTL8188EUS/EU driver with monitor mode and packet injection support in your android kernel. I will tell you two methods to add this driver in your kernel source.


Here is Our Work Plan:

1. Remove the unnecessary files (which may collide with this driver)

2. Add Drivers and Edit Makefile and Kconfig

3.Enable the driver And Compile

4.Fix Errors(You tell me)

METHOD-1: ADD Kimocoder's Driver(AIRCRACK-Driver)[For all version kernel]

STEP-1:Removing Unnecessary Files

1.At first we have to remove the original RTL8188EU drivers from the kernel source(Only for V4.14 and upper version kernel.Skip it if your kernel is lower than v4).

For this follow these steps:

a) Go to yourkernel_directory/drivers/staging folder.Now run this command.It will remove rtl8188eu driver folder that may collide with our driver.

rm -r rtl8188eu

b) Now, We will edit Makefile and Kconfig of staging directory.

We will edit Makefile first.I will use nano for editing.(To install nano,use apt install nano)[NOTE: I used ES NOTE EDITOR for taking the pictures clearly.But you should use nano in your terminal]

To edit Makefile Give this Command in the present directory.

nano Makefile

Search this line and delete it from the file and save .

obj-$(CONFIG_R8188EU) += rtl8188eu/

Remove it

Now comes the part of editing Kconfig file .To edit Kconfig, Give this Command in the present directory.

nano Kconfig

Search this line and delete it from the file and save .

source "drivers/staging/rtl8188eu/Kconfig"

Remove from Kconfig

STEP-2:Add Kimcoders Aircrack RTL8188eus driver

a)Go to yourkernel_directory/Drivers folder.Execute this Command to Clone RTL8188EUS DIRVER in your source.It will clone the driver in your source.

git clone https://github.com/aircrack-ng/rtl8188eus -b v5.3.9

b)We have to add two lines in Makefile and Kconfig in drivers folder.

first we will edit the Makefile.Editing command is same as it was before.

Add this line in Makefile and save it.

obj-y += rtl8188eus/

Add in Makefile

Now add this line in Kconfig File and save it.

source "drivers/rtl8188eus/Kconfig"

Add in Kconfig

We have Successfully Added the driver in our source.

STEP-3:SELECT THE DRIVER AND COMPILE.

We have to select this driver from menuconfig .Execute make menuconfig and wait a sec.Navigate to device drivers and select the marked option.

Select it

Now save it and Compile the kernel.Hurrah,You have Added RTL8188EUS driver in your kernel.

NOTE: it might not work with all kernel as some users reported not to working with their kernel.But it worked for my all devices.You Can give it a try.


TESTING THE KIMOCODER'S AIRCRACK DRIVER:

Worked for me. monitor mode and injection working.

Test-1


METHOD-2:ADD lWFINGER's MODIFIED RTL8188EU DRIVER[For v4+ Kernel Only]

STEP-1:Removing Unnecessary Files

Same as Method one.Follow the Steps mentioned in Method-1 .

STEP-2:Add Modified Iwfinger RTL8188eu driver

a)Go to yourkernel_directory/Drivers folder.Execute this Command to Clone RTL8188EU DIRVER in your source.It will clone the driver in your source.

git clone https://github.com/imominul/iwfinger_rtl8188eu_mod -b master

b)we have to rename the driver.type in the terminal to rename it.

mv iwfinger_rtl8188eu_mod rtl8188eu

c)We have to add two lines in Makefile and Kconfig in drivers folder.

first we will edit the Makefile.Editing command is same as it was before.Add this line in Makefile and save it.

obj-y += rtl8188eu/

Add in Makefile

Now add this line in Kconfig File and save it.

source "drivers/rtl8188eu/Kconfig"

Add in Kconfig

We have Successfully Added the driver in our source.

STEP-3:SELECT THE DRIVER AND COMPILE.

we have to select this driver from menuconfig .Execute make menuconfig and wait a sec.Navigate to device drivers and select the marked option.

First select this
Then this

Now save it and Compile the kernel.Hurrah,You have Added RTL8188EU driver in your kernel.

TESTING IWFINGER RTL8188EU MOD DRIVER:

Worked for me. monitor mode and injection working.

Test-2

You can use now tplink tl-wn722n v2 and v3 and all the adapters that have RTL8188EU/EUS chipset.

TPLINK TL-WN722N V2/v3 ADAPTER

ATTENTION : if you face any error adding this driver and compiling regarding this driver,you can pm me.if i can help, i will help you.


[This is My First Post.If you see any error,tell me i will edit it and correct.And again i am not great in english.Sorry if find my english childish]

Report Page