Results 1 to 48 of 48

Thread: New Alfa awus036ach help

Hybrid View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Join Date
    2017-Apr
    Posts
    3
    Hi Soledge,

    I got the driver working with injection on an older Kali distro. But guess what, the new Kali release, comes til Linux 4.9.0 kali4 headers, and the installation of the driver asks for kali3 headers so it doesn't install properly.

    I think the driver must be updated, or I need to understand something. Cause, it doesn't work.

    Anyways, Soledge, don't use a VM because then it won't work.
    If that doesn't work and you see an installation error message, then try an earlier Kali release.

  2. #2
    The device works in virtual machine if you enable USB 3.0 support-
    If you have problems with the dkms package you can always install the source.
    The drivers used to build the dkms package are taken from there: https://github.com/astsam/rtl8812au
    I just updated Kali Linux.
    Code:
    kcdtv@kalimuX0:~$ git clone -b v4.3.21 https://github.com/astsam/rtl8812au.git
    Cloning into 'rtl8812au'...
    remote: Counting objects: 2018, done.
    remote: Compressing objects: 100% (659/659), done.
    remote: Total 2018 (delta 301), reused 0 (delta 0), pack-reused 1354
    Receiving objects: 100% (2018/2018), 6.54 MiB | 1.77 MiB/s, done.
    Resolving deltas: 100% (1116/1116), done.
    kcdtv@kalimuX0:~$ cd rtl*
    kcdtv@kalimuX0:~/rtl8812au$ ls
    clean  hal          include  Makefile  platform  wlan0dhcp
    core   ifcfg-wlan0  Kconfig  os_dep    runwpa
    kcdtv@kalimuX0:~/rtl8812au$ make
    make ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/4.9.0-kali3-amd64/build M=/home/kcdtv/rtl8812au  modules
    make[1]: se entra en el directorio '/usr/src/linux-headers-4.9.0-kali3-amd64'
      CC [M]  /home/kcdtv/rtl8812au/core/rtw_cmd.o
    (... compilation with a cople of warning.... )
      CC [M]  /home/kcdtv/rtl8812au/core/rtw_mp.o
      CC [M]  /home/kcdtv/rtl8812au/core/rtw_mp_ioctl.o
      CC [M]  /home/kcdtv/rtl8812au/core/rtw_bt_mp.o
      LD [M]  /home/kcdtv/rtl8812au/8812au.o
      Building modules, stage 2.
      MODPOST 1 modules
      CC      /home/kcdtv/rtl8812au/8812au.mod.o
      LD [M]  /home/kcdtv/rtl8812au/8812au.ko
    make[1]: se sale del directorio '/usr/src/linux-headers-4.9.0-kali3-amd64'
    kcdtv@kalimuX0:~/rtl8812au$ sudo make install
    install -p -m 644 8812au.ko  /lib/modules/4.9.0-kali3-amd64/kernel/drivers/net/wireless/
    /sbin/depmod -a 4.9.0-kali3-amd64
    kcdtv@kalimuX0:~/rtl8812au$
    And injection is working

    About the naming problem, if you want the inetrface to ba called wlanXmon
    Code:
    sudo ifconfig wlan1 down
    sudo ip link set wlan1 name wlan1mon
    udo ifconfig wlan1mon up
    And now you have wlan1mon in monitor mode...


    5Ghz does work!
    pixiewps attack with the device and astsam's drivers against my ac access point

    PIN and Key are recovered immediately

    You should go to the GitHub branch of astsam and read the closed issues and opened ones, a lot of things are explained.

  3. #3
    Join Date
    2017-May
    Posts
    5
    Thank you for providing this info. Im having troubles using the adapter to find APs. all of my other adapters find quite a few more than the one my ACH found.
    I tested it on my Alfa NH, NHA and WN722N. all cards found at least six access points but the ACH. what gives?
    I also adjusted the txpower to see if that would have any effect but it didnt seem to help

  4. #4
    Be sure to clean any previous installation before installing the drivers you want to try.
    You really have to use airmon-ng check kill or kill any process such as wpa_suppplicant, network-manager before using monitor mode.
    I see what you mean, i don't know the exact reason, it can happens, i think when you start the PC with the USB plug-in. I am not really sure, i have been trying many drivers for more than one year in different distributions,
    Anyway in latest kali, that what happened to me with airodump-ng

    Very bad! I should have a full shell of PA in less than 10 seconds. and i do not even have 15
    So
    1) I brought the interface down again ifconfig wlan1 down
    2) Unpluged the USB device
    3) Plug it again
    4) enable mode monitor iwconfig wlan1 mode monitor
    5) bring the interface up ifconfig wlan1 up
    Now it works as it should:

    I did not even scanned for 4 seconds and my shell was full.
    The day and the night... Don't ask me why. Network manager and System.d are bitches.

Similar Threads

  1. Alfa AWUS1900 vs Alfa AWUS036ACH in 2021 ?
    By Wileyfox500 in forum General Archive
    Replies: 0
    Last Post: 2021-01-09, 10:10
  2. Alfa AWUS1900 or Alfa AWUS036ACH
    By phat_cow in forum General Archive
    Replies: 0
    Last Post: 2019-12-13, 21:55

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •