Results 1 to 2 of 2

Thread: AWUS036ACH and driver issues

  1. #1
    Join Date
    2015-Mar
    Posts
    10

    AWUS036ACH and driver issues

    Hello.

    I've been searching all over the place and haven't found anything that has helped me. There isn't a lot of information on the AWUS036ACH, and it uses a different chipset than most of the other adapters.

    This wireless network adapter is using the Realtek RTL8812AU chipset. The driver's for this are not in Kali, so they need to be installed. I tried to install the driver's from the CD, however this seems to mess up the entire installation and required me to reinstall. I don't recommend it. Realtek has no mention of this adapter on their website, so you won't find much on there. On the Alfa Network website, I was able to download some drivers dated 2015/05/07. I installed these drivers and Kali is recognizing the device. However, it's not quite functioning normally.

    root@kali: ~# iwconfig
    eth0 no wireless extensions.

    wlan0 IEEE 802.11abgn ESSID: off/any
    Mode:Managed Access Point: Not-Associated Tx-Power=15 dBm
    Retry short limit:7 RTS thr: off Fragment thr: off
    Encryption key: off
    Power Management: off

    lo no wireless extensions.

    wlan1 unassociated Nickname: "<WIFI@REALTEK>"
    Mode:Managed Frequency=2.412 GHz Access Point: Not-Associated
    Sensitivity: 0/0
    Retry: off RTS thr: off Fragment thr: off
    Encryption key: off
    Power Management: off
    Link Quality: 0 Signal level: 0 Noise level: 0
    Rx invalid nwid: 0 Rx invalid crypt: 0 Rx invalid frag: 0
    Tx excessive retries: 0 Invalid misc: 0 Missed beacon: 0
    The device has been assigned to wlan1. However, when I run airmon-ng:

    root@kali:~# airmon-ng


    Interface Chipset Driver

    wlan0 Intel 6300 iwlwifi - [phy0]
    It's not recognizing wlan1.

    Can anyone give me some suggestions or advice on how to get this network adapter to work properly?

  2. #2
    Join Date
    2015-Mar
    Posts
    10
    Update:

    I found some driver's at this location
    https://github.com/abperiasamy/rtl8812AU_8821AU_linux

    I installed them using the instructions in the README with dkms. Then I plugged in my adapter and it worked. I can use the network. Airmon-ng saw the adapter and was able to start a monitor (mon0). I started up another monitor on wlan0 and tried a test.

    root@kali: ~# aireplay-ng -9 -i mon1 mon0
    10:26:51 Trying broadcast probe requests...
    10:26:53 No Answer...
    10:26:53 Found 3 APs

    ...

    10:27:11 Trying card-to-card injection...
    10:27:16 Attack -0: Failed
    10:27:20 Attack -1 (open): Failed
    10:27:24 Attack -1 (psk): Failed
    10:27:28 Attack -2/-3/-4/-6: Failed
    10:27:32 Attack -5/-7: Failed
    As you can see, injection is not working. I do not recommend this adapter. If someone knows a good dual band adapter that works with injection, please let me know.

Similar Threads

  1. Alfa AWUS036ACH problematic driver
    By Hulkstance in forum General Archive
    Replies: 2
    Last Post: 2020-04-12, 17:47
  2. Alfa AWUS036ACH issues
    By totally-lost in forum TroubleShooting Archive
    Replies: 4
    Last Post: 2018-06-26, 18:04
  3. Raspberry Pi 3 and Alfa AWUS036ACH driver?
    By bharrisii in forum ARM Archive
    Replies: 0
    Last Post: 2017-06-15, 01:08

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •