PDA

View Full Version : How to get Kali 2.0 to work with my AWUS036AC wireless adapter?



wgpubs
2015-08-12, 21:30
I can't get Kali 2.0 to see my AWUS036AC wireless card and I'm not sure how to resolve it. I have it running in a VMWare Fusion VM and can see it when I run "lsusb" ... BUT, when I run ifconfig or iwconfig I don't see the interface. Is there a resolution or is this adapter just plain old problematic with Kali???

See details below:


Kali Version : 2.0
Kali Architecture 64 bit arm
Specific hardware: Macbook Pro running VMWare Fusion.
Any visible error messages: None

Here is what I see via dmesg | tail and lsusb:

root@kali:~# lsusb
Bus 002 Device 002: ID 0bda:8812 Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 001 Device 004: ID 0e0f:0008 VMware, Inc.
Bus 001 Device 003: ID 0e0f:0002 VMware, Inc. Virtual USB Hub
Bus 001 Device 002: ID 0e0f:0003 VMware, Inc. Virtual Mouse
Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub

root@kali:~# dmesg | tail
[ 4.183578] cfg80211: (5490000 KHz - 5730000 KHz @ 160000 KHz), (N/A, 2000 mBm), (0 s)
[ 4.183578] cfg80211: (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[ 4.183579] cfg80211: (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[ 4.216896] e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: None
[ 34.520158] usb 2-1: new high-speed USB device number 2 using ehci-pci
[ 34.726191] usb 2-1: New USB device found, idVendor=0bda, idProduct=8812
[ 34.726194] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 34.726195] usb 2-1: Product: 802.11n NIC
[ 34.726196] usb 2-1: Manufacturer: Realtek
[ 34.726196] usb 2-1: SerialNumber: 123456

DaRican
2015-08-13, 08:26
I am also having a problem with this same card. My make file keeps giving me 'recipe for target' errors. Has anyone gotten this card to work on an AMD64 device

seClusiO
2015-08-13, 14:40
Hi here is how you make AWUS036AC work on Kali 2.0

you need to clone this https://github.com/abperiasamy/rtl8812AU_8821AU_linux.git

in terminal type

sudo su
cd /home/<yourkaliuser>/Downloads
git clone https://github.com/abperiasamy/rtl8812AU_8821AU_linux.git
cd rtl8812AU_8821AU_linux/
make
make install

once installed, reboot kali then you should have it working fine.

try type iwconfig, wlan0 should be available

Thanks

wgpubs
2015-08-13, 16:34
Is there a site where you can plug in your wireless adapter model and know 1) is it supported by Kali and 2) will it work with the aircrack suite?

This is driving me nuts. Was able to install the drivers to get it to work ... BUT, it doesn't work with airodump and when I go back run "airmon-ng" after putting it into monitor mode I get this error:

"Only mac80211 devices on kernel 2.6.33 or higher are officially supported by airmon-ng."

jobe
2015-08-14, 18:51
Monitor mode doesn't seem to be supported on the AWUS036AC adapter while running as a VM on a Macbook. I'm getting the same error.

Only mac80211 devices on kernel 2.6.33 or higher are officially supported by airmon-ng

Anyone find a workaround?

seClusiO
2015-08-17, 14:15
I did try multiple drivers but doesn't seems to be working, I think i have gone through all method to make this work. unfortunately none of them working even I tried hardcore way with this https://forums.hak5.org/index.php?/topic/33804-alfa-awus036ac/ still ain't working, so I guess to save the effort I went to store and bought Alfa AWUS036NHA but some people says it bit unstable compare with Alfa AWUS036NH. Well its up to you which you prefer.

seClusiO
2015-08-17, 14:20
Don't just buy yet, let me try it out AWUS036NHA first and let you know the result.

wgpubs
2015-08-17, 22:42
Well found a YouTube tutorial that helps with installing the necessary AWUS036AC drivers.

BUT ... I cannot put it into monitor mode!!!!

I've tried multiple solutions and nothing works. Not getting errors ... its just not doing anything. I can put it into AUTO and MANAGED mode, but NOT monitor. Driving me nuts!!!! Here is what I'm trying:

airmon-ng check kill

airmon-ng start wlan0
No interfering processes found
PHY Interface Driver Chipset

null wlan0 rtl8812au Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter


... so it does nothing.

Also tried ...
ifconfig wlan0 down
iwconfig wlan0 mode monitor ... which produces an error: "Error for wireless request "Set Mode" (8B06) : SET failed on device wlan0 ; Invalid argument."


Anyone making any progress on this?

chuckycharms
2015-08-19, 01:36
Hello All,

I too have this issue. I have a linksys WUSB6300, which also has the rtl8812au chipset. I have successfully had it installed, but not able to put it into monitor mode. I have also attempted compat/backports drivers, but the usbpen is not recognized.

Anyone out there no where to get drivers for an rtl8812au usb wireless adapter that supports monitor mode??

rowaraujo
2015-11-11, 02:35
Hello guys!

I too have this issue!
I have a USB adapter D-Link DWA-182 which i use in VirtualBox 5.0.10 (with the support extensions for USB 2.0 and USB 3.0) installed in my Windows 7.
I managed to install and use to access the internet but can not use in monitoring mode... I receive this message: "Only mac80211 devices on kernel 2.6.33 or higher are officially supported by airmon-ng."
Please, someone with an advanced knowledge to help everyone here?

dellhem
2016-01-30, 12:41
Anyone found an answer to "Error for wireless request "Set Mode" (8B06) : SET failed on device wlan0 ; Invalid argument." yet?

r00tdvd
2016-03-29, 22:25
Hi guys, I would like to buy the AWUS036AC wireless adapter but I am just wondering are the issues with it is that you guys are running it from a VM because I have Kali installed native, so will it work straight away or will I still have issues with airodump-ng, etc...

If there will still be issues I will just have to go for ALFA AWUS036NHA.

Any thoughts please.

Thanks.

r00tdvd
2016-04-17, 23:12
Hi guys, I already purchased ALFA AWUS036NHA, it works ok but the signal is really week, my internal Dell laptop wireless chip is much stronger, I can't remember what its called.

I would like to buy AWUS036AC can someone please confirm if I will be able to get monitor and packet injection working with this adapter ! I need some advice. please. its a lot of money to where I am :)

bob79
2016-04-18, 17:47
if you are looking for RTL8812AU, you will find that it's hardmac-based. so.. i don't think will ever work on monitor mode

prometeosp
2017-12-10, 13:16
Hello,

The better driver that I found for this device is:

https://github.com/aircrack-ng/rtl8812au

It supports monitor mode.

I hope this helps!

whitedragon21
2017-12-12, 22:21
Hi here is how you make AWUS036AC work on Kali 2.0

you need to clone this https://github.com/abperiasamy/rtl8812AU_8821AU_linux.git


in terminal type

sudo su
cd /home/<yourkaliuser>/Downloads
git clone https://github.com/abperiasamy/rtl8812AU_8821AU_linux.git
cd rtl8812AU_8821AU_linux/
make
make install

once installed, reboot kali then you should have it working fine.

try type iwconfig, wlan0 should be available

Thanks


Hey seCluiO,

I tried your instructions but for some reason I was not able to run "Make" I found "Makefile" and "MakeFile.dkms" files as you can see below.



root@kali:~/Downloads/rtl8812AU_8821AU_linux-master# ls
CONTRIBUTORS.md Makefile.dkms contributors.sh hal platform
Kconfig README.md core ifcfg-wlan0 runwpa
LICENSE clean dkms.conf include wlan0dhcp
Makefile contrib fetch.sh os_dep


Have you or anyone been able to make it work?

Thank you