Results 1 to 8 of 8

Thread: Kali 2020.2 + ALFA AWUS036ACH

  1. #1
    Join Date
    2020-Jul
    Posts
    1

    Question Kali 2020.2 + ALFA AWUS036ACH

    Was hoping to get some help getting the external USB WiFi adapter working.

    What I've done so far...
    1) Installed Kali (2020.2)
    2) Installed DKMS through aircrack-ng/rtl8812au on github (running dkms-install.sh)

    The WiFi adapter appears in the list when using command 'lsusb', however, it's not appearing when using 'ifconfig' or 'iwconfig' and I cannot see it as an option to connect to any wifi networks.

    What am I missing?

    Thanks in advance.

  2. #2
    Join Date
    2020-Jul
    Posts
    12
    HI,
    the driver you can install with
    apt-get install realtek-rtl88xxau-dkms
    after reboot the wifi adapter worked on my installation.

    the only thing to note - it will not work as the usual way with airmon-ng - to capture packages (Handshake)

    sudo ifconfig wlan0 down
    sudo airmon-ng check kill
    sudo iwconfig wlan0 mode monitor
    sudo ifconfig wlan0 up

    than you can work with airodump-ng

    however, you wont be able to do the aireplay-ng deauth command
    it does not work with dualband wifi - i found no solution yet.

    but scanning and capturing is possible on both wifi bands

    cheers

  3. #3
    Join Date
    2020-Aug
    Posts
    1
    Hi!
    Try this:
    sudo apt update
    sudo apt install dkms
    sudo apt install build-essential bc libelf-dev linux-headers-`uname -r`
    sudo git clone -b v5.6.4.2 https://github.com/aircrack-ng/rtl8812au.git
    cd rtl*
    sudo ./dkms-install.sh
    sudo reboot

  4. #4
    Join Date
    2018-Oct
    Posts
    5
    Hi all,

    I'm having the same issue with Kali Linux 2020.3 and Alpha AWUS036ACH - running Kali Linux in Dual Boot with Windows10.

    I can see the wireless adapter connected to USB when lsusb, but it doesn't show in ifconfig.

    I have reinstalled the drivers and rebooted the system 10x by now, unfortunately nothing helps.

    Any suggestions?

  5. #5
    Join Date
    2018-Oct
    Posts
    5
    That worked for me on KaliLinux 2020.3:

    https://forums.kali.org/showthread.p...ght=AWUS036ACH


    After a lot of failed attempts...

    I found a working solution.

    and here it is...

    follow these steps as it is.

    NB: Unplug Your Wi-Fi Adapter while You Doing Below Steps.

    ? apt remove realtek-rtl88xxau-dkms && apt purge realtek-rtl88xxau-dkms


    ? apt update && apt upgrade
    ? apt autoremove && apt autoclean
    ? reboot


    ? apt-get dist-upgrade
    ? reboot


    ? git clone https://github.com/aircrack-ng/rtl8812au
    ? cd rtl8812au
    ? make && make install

    ? poweroff

    Now Turn ON the PC and Plug Your Wi-Fi Adapter


    Now, I'm Using Alfa AWUS036ACH RTL8812AU on Kali Linux 2019.4

    NB: I connected Internet through this Wi-Fi Adapter...

  6. #6
    Join Date
    2020-Sep
    Posts
    2

    dkms

    Quote Originally Posted by Vovan_A View Post
    Hi!
    Try this:
    sudo apt update
    sudo apt install dkms
    sudo apt install build-essential bc libelf-dev linux-headers-`uname -r`
    sudo git clone -b v5.6.4.2 https://github.com/aircrack-ng/rtl8812au.git
    cd rtl*
    sudo ./dkms-install.sh
    sudo reboot
    Hi - Apologies for the newbness of this question in advance

    When I attempt to install dkms as above, I'm getting an error that the package could not be found.
    I have internet connectivity on machine, how do I point the apt command to find the package, or trouble-shoot this problem?
    g

  7. #7
    Join Date
    2014-Nov
    Posts
    3
    Hi All,

    Doesn't work even though it got upgraded to 2020.4. Any other way to get this done?

    In 2019.2 a simple apt-get install worked fine for the realtek drivers

    Regards

  8. #8
    Join Date
    2020-Dec
    Posts
    1
    Hi,
    That worked for me thanks man !!



    Quote Originally Posted by domelsnake View Post
    That worked for me on KaliLinux 2020.3:

    https://forums.kali.org/showthread.p...ght=AWUS036ACH


    After a lot of failed attempts...

    I found a working solution.

    and here it is...

    follow these steps as it is.

    NB: Unplug Your Wi-Fi Adapter while You Doing Below Steps.

    ? apt remove realtek-rtl88xxau-dkms && apt purge realtek-rtl88xxau-dkms


    ? apt update && apt upgrade
    ? apt autoremove && apt autoclean
    ? reboot


    ? apt-get dist-upgrade
    ? reboot


    ? git clone https://github.com/aircrack-ng/rtl8812au
    ? cd rtl8812au
    ? make && make install

    ? poweroff

    Now Turn ON the PC and Plug Your Wi-Fi Adapter


    Now, I'm Using Alfa AWUS036ACH RTL8812AU on Kali Linux 2019.4

    NB: I connected Internet through this Wi-Fi Adapter...

Similar Threads

  1. ALFA AWUS036ACH Kali 2020.4 Monitor Mode / Packet injection not working
    By JamesKeith in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2021-01-12, 15:02
  2. Alfa AWUS1900 vs Alfa AWUS036ACH in 2021 ?
    By Wileyfox500 in forum General Archive
    Replies: 0
    Last Post: 2021-01-09, 10:10
  3. Anyone running Alfa AWUS036ACH on 2020.3
    By kalinux01 in forum General Archive
    Replies: 0
    Last Post: 2020-11-12, 19:26
  4. Issue with installing Alfa AWUS036ACH on Kali Linux 2020.3
    By domelsnake in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2020-09-28, 09:13
  5. Alfa AWUS036ACH (brand new) can only see 5 networks on Kali?
    By Leijonasisu in forum TroubleShooting Archive
    Replies: 1
    Last Post: 2017-08-01, 20:56

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •