PDA

View Full Version : How to Setup Alfa AWUS036ACH RTL8812AU on Kali Linux 2019.4?



sibipaul
2019-12-05, 05:57
Hello,

I'm New to Kali Linux and This Forum...

Recently I've Installed Kali Linux 2019.4 in a Local Machine.

This the Only OS in that PC - A Clean Installation.

I've been using My Alfa AWUS036ACHwith Win 7.

But, Unable to use in Kali Linux.

I tried some threads from this forum, but nothing worked for me.

When I RUN
lsusb I can see this result


root@kali:~# lsusb
Bus 003 Device 010: ID 12d1:14db Huawei Technologies Co., Ltd. E353/E3131
Bus 003 Device 005: ID 0bda:8812 Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac 2T2R DB WLAN Adapter
Bus 003 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 007 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
Bus 006 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
Bus 005 Device 003: ID 045e:00cb Microsoft Corp. Basic Optical Mouse v2.0
Bus 005 Device 002: ID 045e:07f8 Microsoft Corp. Wired Keyboard 600 (model 1576)
Bus 005 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
Bus 004 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 001 Device 002: ID 2109:3431 VIA Labs, Inc. Hub
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub



When I Run
modprobe rtl8812au

I'm getting This error


modprobe: FATAL: Module rtl8812au not found in directory /lib/modules/5.3.0-kali2-amd64

when I run


airmon-ng

No Devices Showing.

Also see this


root@kali:~# iwconfig
eth1 no wireless extensions.

eth0 no wireless extensions.

lo no wireless extensions.

Also Check this Command


root@kali:~# iwconfig
eth1 no wireless extensions.

eth0 no wireless extensions.

lo no wireless extensions.

then check this too


root@kali:~# ifconfig
eth0: flags=4099<UP,BROADCAST,MULTICAST> mtu 1500
ether 54:04:a6:59:b5:58 txqueuelen 1000 (Ethernet)
RX packets 0 bytes 0 (0.0 B)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 0 bytes 0 (0.0 B)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

eth1: flags=4163<UP,BROADCAST,RUNNING,MULTICAST> mtu 1500
inet 192.168.8.100 netmask 255.255.255.0 broadcast 192.168.8.255
inet6 fe80::e5b:8fff:fe27:9a64 prefixlen 64 scopeid 0x20<link>
inet6 2409:4073:487:dc6a:80dc:d069:8db:4a8b prefixlen 64 scopeid 0x0<global>
inet6 2409:4073:487:dc6a:e5b:8fff:fe27:9a64 prefixlen 64 scopeid 0x0<global>
inet6 2409:4073:487:dc6a:241f:a03f:d318:2 prefixlen 128 scopeid 0x0<global>
ether 0c:5b:8f:27:9a:64 txqueuelen 1000 (Ethernet)
RX packets 43889 bytes 33541712 (31.9 MiB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 35658 bytes 5087514 (4.8 MiB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

lo: flags=73<UP,LOOPBACK,RUNNING> mtu 65536
inet 127.0.0.1 netmask 255.0.0.0
inet6 ::1 prefixlen 128 scopeid 0x10<host>
loop txqueuelen 1000 (Local Loopback)
RX packets 1950 bytes 154690 (151.0 KiB)
RX errors 0 dropped 0 overruns 0 frame 0
TX packets 1950 bytes 154690 (151.0 KiB)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

I tried Almost everything I found on This Forum...

Maybe I Missed the Correct Order to do things.

So,

I wish someone from here will help me with a stable solution, in a correct order.

Kindly, Provide me the correct steps to make it work.

Thank You So Much.

sibipaul
2019-12-05, 07:07
After a lot of failed attempts...

I found a working solution.

and here it is...

follow these steps as it is.

NB: Unplug Your Wi-Fi Adapter while You Doing Below Steps.

• apt remove realtek-rtl88xxau-dkms && apt purge realtek-rtl88xxau-dkms


• apt update && apt upgrade
• apt autoremove && apt autoclean
• reboot


• apt-get dist-upgrade
• reboot


• git clone https://github.com/aircrack-ng/rtl8812au
• cd rtl8812au
• make && make install

• poweroff

Now Turn ON the PC and Plug Your Wi-Fi Adapter


Now, I'm Using Alfa AWUS036ACH RTL8812AU on Kali Linux 2019.4

NB: I connected Internet through this Wi-Fi Adapter...

undersc0re
2019-12-05, 20:16
Try watching this and following along carefully, this video is probably one of the newest and more detailed tutorials for what you want, good luck!

https://**********yTINu4UQz4Y

Or just search David Bombal in the youtube and look through his newer videos.

drh4kor
2019-12-09, 03:31
Thank you for sharing these details. Using the proper repo to get the drivers must be from the aircrack-ng repo. Well done!

I used


./dkms-install.sh
instead of make && make install.

Also made sure to install headers and bc for building and compiling the driver:



apt install bc linux-headers-$(uname -r)

5.3.0-kali2-amd64 #1 SMP Debian 5.3.9-3kali1 (2019-11-20) x86_64 GNU/Linux

scriven
2020-05-28, 23:23
After a lot of failed attempts...

I found a working solution.

and here it is...

follow these steps as it is.

NB: Unplug Your Wi-Fi Adapter while You Doing Below Steps.

? apt remove realtek-rtl88xxau-dkms && apt purge realtek-rtl88xxau-dkms


? apt update && apt upgrade
? apt autoremove && apt autoclean
? reboot


? apt-get dist-upgrade
? reboot


? git clone https://github.com/aircrack-ng/rtl8812au (https://github.com/aircrack-ng/rtl8812au)192.168.0.1 (https://192-168-0-1.us/)
(https://github.com/aircrack-ng/rtl8812au)
? cd rtl8812au
? make && make install

? poweroff

Now Turn ON the PC and Plug Your Wi-Fi Adapter


Now, I'm Using Alfa AWUS036ACH RTL8812AU on Kali Linux 2019.4

NB: I connected Internet through this Wi-Fi Adapter...

This works for me, thanks

Gobe
2021-04-09, 11:19
Recently I've Installed Kali Linux 2019.4 in a Local Machine.

I've been using My Alfa AWUS036ACHwith Win 7.
.
I had the same issue, Kali 2020.4 was running on VM on my w10 PC.

After fist feeling really stupid...and laughing at myself realizing that Zonealarm on my w10 box was actually treating files during the download process.

I disabled any and all firewalls, malware and antivirus.

Then the following as mentioned in a previous post;

? apt remove realtek-rtl88xxau-dkms && apt purge realtek-rtl88xxau-dkms
? apt update && apt upgrade
? apt autoremove && apt autoclean
? reboot
? apt-get dist-upgrade
? reboot


? git clone https://github.com/aircrack-ng/rtl8812au
? cd rtl8812au
? make && make install

? poweroff

That did it for me. Hope this helps.

For those of you that are more experienced and disagree with my findings, please tell me, I'm no expert.