Ben's notes

Linux, Unix, network, radio...

User Tools

Site Tools


kali_awus036ach_rtl8812au

Kali - 80211.ac / AWUS036ACH / RTL8812AU

Tested with Kali 2018.2

Install driver

  • Update the system:
    apt-get update
    apt-get upgrade
    apt-get dist-upgrade
  • Reboot:
    reboot
  • Install the required packages:
    apt-get install git build-essential
  • Install the driver, if something went wrong earlier, and you want to try again, add --reinstall:
    Make sure the following line is in /etc/apt/sources.list
    deb http://http.kali.org/kali kali-rolling main contrib non-free
    
    apt install realtek-rtl88xxau-dkms
  • Reconnect the device. The journal will show the following messages:
    Jun 03 12:07:02 kali kernel: usb 2-1.3: New USB device found, idVendor=0bda, idProduct=8812
    Jun 03 12:07:02 kali kernel: usb 2-1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
    Jun 03 12:07:02 kali kernel: usb 2-1.3: Product: 802.11n NIC
    Jun 03 12:07:02 kali kernel: usb 2-1.3: Manufacturer: Realtek
    Jun 03 12:07:02 kali kernel: usb 2-1.3: SerialNumber: 123456
    Jun 03 12:07:02 kali mtp-probe[5364]: checking bus 2, device 5: "/sys/devices/pci0000:00/0000:00:06.0/usb2/2-1/2-1.3"
    Jun 03 12:07:02 kali mtp-probe[5364]: bus: 2, device: 5 was not an MTP device
    Jun 03 12:07:02 kali kernel: 8812au: loading out-of-tree module taints kernel.
    Jun 03 12:07:02 kali kernel: RTL871X: module init start
    Jun 03 12:07:02 kali kernel: RTL871X: 8812au v4.3.21_17997.20160531
    Jun 03 12:07:02 kali kernel: RTL871X: build time: Jun  3 2017 12:02:43

Monitor mode

  • Check rfkill:
    rfkill list / block
  • Stop NetworkManger from interfering:
    systemctl stop NetworkManager
    airmon-ng check kill 
  • Enable monitoring:
    airodump-ng start wlan1
  • Start monitoring:
    airodump-ng --band abg wlan1
kali_awus036ach_rtl8812au.txt · Last modified: 2021/10/09 15:14 by 127.0.0.1