PDA

View Full Version : kali 2.0 alfa AWUS036NH (RT3070 chipset) no injection with persistent USB



r11ckp
2016-06-03, 13:59
Hello, I'm using a persistent USB with up to date kernel and updates but this ALFA will not inject (although it used to one earlier versions of backtrack and was very good, indeed).

I can enable monitor mode. It's frustrating because my internal wifi adapter can inject.

I've looked on the web and cannot find any fix for this. It seems that some people may have these cards working withing a virtual machine but that is not practical for me.

If there is no fix for this can anyone recommend a very good WiFi adapter which will work with a PERSISTENT USB? However I would like to get this one working.

Any help is greatly appreciated, I have already spent hours looking for a solution so I apologies if this has been solved as I have not come across it.

UPDATE:

I have tested the wifi adapter with KALI LIVE (without updating headers & distro etc) on Vritual Box (Version 5.0.20) and the adapter still doesn't inject.

bob79
2016-06-03, 17:28
as seen in another thread, use it with kali sana

r11ckp
2016-06-06, 19:03
as seen in another thread, use it with kali sana
Could you define kali sana? It seems like it is just kali 2.0 but I already have that and it doesn't work with it.

chenglong
2016-06-08, 11:22
Hello everybody,

I have a similar problem. I use an AWUS036NEH Usb wireless card with the RT3070 chipset.
The problem : I can't see the connected clients (I can see them with the built in interface) and injection doesn't work.
I use Kali rolling and it was the same problem on Kali sana.

I see some patches and technics here and there but nothing seems to be working.

Anybody can help ?

Thank you very much

IRGeekSauce
2016-06-08, 14:21
Same problem with AWUS036NH. I shouldn't have to downgrade my OS. This seems to be a prevalent issue with many of us with no solution. :-(

chenglong
2016-06-08, 16:21
I don't understand because they say here (http://www.wirelesshack.org/best-kali-linux-compatible-usb-adapter-dongles-2016.html) that ralink RT3070 is aong the most popular chipsets for linux and one of the most supported.
I've bought it for its strong signal but without seeing clients and without injection working...it's really bad...

chenglong
2016-06-12, 08:19
Hello, somebody told me on a chinese Forum that deactivatig the built-in wireless interface would fix the problem. I can't deactivate it through the bios, any of you could test if this method works ?
He has Kali Rolling and a RT3070 chipset wireless USB Interface and everything is working well, the clients appear and injection works.

Thank you

eyeamsobad
2016-06-12, 20:37
Same problem here, I also have the AWUS036NH. Forgive me for me for being a noob on this, but what is kali sana?

firstnamegreat
2016-07-28, 14:06
My ALFA AWUS03NEH won't infect either. Any recommendations?

c7617515457
2016-09-09, 22:56
Same here, my AWUS036NH won't inject

I have the latest version of Kali 2 as of this morning. All packages system-wide have been updated. I've confirmed that I have a genuine Alfa (not one of the counterfeits that have been going around). Still can't inject.

I've searched the interwebs for a solution but haven't found one that works.

Can we get an ACK from the Kali dev team that this is being addressed?