PDA

View Full Version : Wlan1 not detecting!



DIAMOND
2022-06-03, 09:43
Hello :)

I have bought a USB Adapter for windows 10 called Dual Band AC1200M https://www.amazon.com/coolxan-AC1200M-Wireless-Network-802-11AC/dp/B07DX3TC4D

After installing Kali Linux to dual boot with windows 10 I wanted to connect this adapter to use it.

I have a built in wifi chip that supports monitor mode.

But whenever I plug the USB Aadpter it does not detect it and wont show it as Wlan1

So what seems to be the problem?
Do I need to install some kind of driver to work?

Keep in mind the I have another USB adapter but is so weak.
When I connect it Kali do detect it and show it after running the command iwconfig

m87quasar
2022-06-07, 20:18
Hi,
Coolxan AC1200M rtl8812au chip
Please google kali rtl8812au ?. good luck

Your onboard Wi-Fi supports monitor mode does it support packet injection as well?

Can you return this device? if so purchase one of the below?

Alfa AWUS036ACHM MT7610U
Alfa AWUS036ACM MT7612U

MediaTek MT76xx chip is fully supported out of the box in Kali 2022

If you wish for this device to work out of the box you will need to install Parrot 4.10 and don?t update it

DIAMOND
2022-06-08, 07:30
Hi,
Coolxan AC1200M rtl8812au chip
Please google kali rtl8812au ?. good luck

Your onboard Wi-Fi supports monitor mode does it support packet injection as well?

Can you return this device? if so purchase one of the below?

First of all thanks for trying to help me with this problem.
It turns out I am very bad with handling forum pages, especially kali's forum page.

I have included the wrong link to my wifi adapter and couldn't find the topic I opened thinking it magically disappeared.

My wifi adapter is called AC1200M rtl8812b.
I have searched this driver name and found a GitHub page to download the driver. (Note: if someone is trying to install the same driver make sure not to use the commands on any of the websites because the tutorials there is outdated, therefore the version of the driver is not the latest.
The outdated driver will not install if not the latest.)

If you are willing to install this driver make sure to read README.md after downloading the github zip file.
Because it will explain the steps to install the latest version.

The adapter I am using supports monitor mode, but enabling it is not with the command

Sudo airmon-ng start wlan0

That might give you an error like
Operation not supported (-95) *or something like that*
{Note that I am writing everything from memory because I have solved that issue like after opening this topic after about a 30m.
Hopefully the error or commands I am using are right :) }

But somehow after a few days you can enable monitor mode with the normal command above.
I don't know how that issue got solved and I was recording the issue to send it to my friend, and that's where It somehow started working.
Unfortunately I don't know how to include videos in the forum and I am using my phone.

If packet injection includes something like deauthing clients in network then this device do support packet injection.

I have bought this device mainly for using it on Windows, and my laptops built in wifi card supports monitor mode, and packet injection. *Only tried deauthing*
But the reason I wanted to use the other USB wifi card on Kali instead of the built in card is that it might be faster, more stable and have more range.

The site I bought the adapter from :

https://m.n11.com/urun/usb-30-1200mbps-wi-fi-adaptoru-cift-bant-5ghz-24ghz-80211ac-3186486

The GitHub page :

https://github.com/cilynx/rtl88x2bu

Don't read the pages description.
Read the README.md file after downloading the zip file.

Hope this helps.

The driver might be called rtl8812bu
乁[ ◕ ᴥ ◕ ]ㄏ
I am not sure because as I said before I am writing on my phone and everything is from my memory.

m87quasar
2022-06-08, 08:51
Yeah thats not a prob ... good to see you worked it out ... and juggling the forum on a ph

Please use this method in putting wifi device/s into monitor mode ....

sudo systemctl stop NetworkManager.service
sudo systemctl stop wpa_supplicant.service
sudo ip link set wlan0 down
sudo iw dev wlan0 set type monitor
sudo ip link set wlan0 up
suod iw dev OR sudo iw wlan0 info [chk if in monitor mode]

I always had issues using aircrack-ng for putting wifi device into monitor mode, and would often slip out of monitor mode

Also aircrack-ng sets up a exclusive sym link to the wifi device [from mem] and it causes other issues with other tools that you might want to use, plus there is an issue with aircrack-ng 1.6 with bad beacon error, you need to remove it and install 1.52 if you wish to use besside-ng

I sometimes get this "Operation not supported (-95)" if I forget to bring the device down but usually sudo ip link set wlan0 down fix's it

I do have the Alfa AC1900 which was a beast but no longer and the morrow driver is good but its not as good as it was as previous

The sign of a strong device and fast driver is try running these attacks all at the same time

sudo mdk4 wlan0 a -a [target mac] -m
sudo mdk4 wlan0 d -B [target mac] -c [ch] -h [ch hopping]
sudo mdk4 wlan0 b -a -m -w at -s 1000 -c [ch]
sudo mdk4 wlan0 m -t [target mac]

You might also want to install Airgeddon by Visitor on git hub it has all the attacks listed in a menu to just to pick from .... Airgeddon uses a multitude of tools including aircrack-ng



Hope this helps ... and have fun

Fred Sheehan
2022-07-08, 22:43
Easy install and best performing Realtek drivers I've found for Kali here;

https://github.com/morrownr