Results 1 to 4 of 4

Thread: Wifi NIC issues with RealTek RTL8812AU chipset on Kali in VirtualBox

  1. #1
    Join Date
    2020-Oct
    Posts
    2

    Wifi NIC issues with RealTek RTL8812AU chipset on Kali in VirtualBox

    I bought this NIC off Amazon:
    https://www.amazon.co.uk/gp/product/...?ie=UTF8&psc=1

    It has the Realtek RTL8811AU chipset so should support monitoring and packet injection.

    I installed the vendor drivers as per their instructions.

    1. apt update
    2. apt install git dkms
    3. git clone https://github.com/gnab/rtl8812au.git
    4. cp -r rtl8812au /usr/src/rtl8812au-4.2.2
    5. dkms add -m rtl8812au -v 4.2.2
    6. dkms build -m rtl8812au -v 4.2.2
    7. dkms install -m rtl8812au -v 4.2.2

    The USB NIC is detected by Kali and I can connect to a SSID without an issue.

    This all looks fine...

    root@kali:~# iwconfig
    lo no wireless extensions.


    eth0 no wireless extensions.


    wlan0 unassociated Nickname:"<WIFI@REALTEK>"
    Mode:Managed Frequency=2.412 GHz Access Point: Not-Associated
    Sensitivity:0/0
    Retryff RTS thrff Fragment thrff
    Encryption keyff
    Power Managementff
    Link Quality=0/100 Signal level=0 dBm Noise level=0 dBm
    Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
    Tx excessive retries:0 Invalid misc:0 Missed beacon:0

    root@kali:~# lsusb
    Bus 001 Device 003: ID 0bda:0811 Realtek Semiconductor Corp. Realtek 8812AU/8821AU 802.11ac WLAN Adapter [USB Wireless Dual-Band Adapter 2.4/5Ghz]
    Bus 001 Device 002: ID 80ee:0021 VirtualBox USB Tablet
    Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub

    root@kali:~# ip a
    1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
    valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host
    valid_lft forever preferred_lft forever
    2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
    link/ether 08:00:27:24:30:b1 brd ff:ff:ff:ff:ff:ff
    inet 192.168.1.2/24 brd 192.168.1.255 scope global noprefixroute eth0
    valid_lft forever preferred_lft forever
    3: wlan0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc mq state DOWN group default qlen 1000
    link/ether f4:69:d5:80:0b:31 brd ff:ff:ff:ff:ff:ff

    root@kali:~# ip link
    1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP mode DEFAULT group default qlen 1000
    link/ether 08:00:27:24:30:b1 brd ff:ff:ff:ff:ff:ff
    3: wlan0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc mq state DOWN mode DORMANT group default qlen 1000
    link/ether f4:69:d5:80:0b:31 brd ff:ff:ff:ff:ff:ff

    For some reason any "iw" commands don't detect anything.

    root@kali:~# iw dev
    root@kali:~#

    root@kali:~# iwconfig wlan0 mode monitor
    Error for wireless request "Set Mode" (8B06) :
    SET failed on device wlan0 ; Invalid argument.

    root@kali:~# airmon-ng check kill


    Killing these processes:


    PID Name
    3606 wpa_supplicant


    root@kali:~# airmon-ng start wlan0




    PHY Interface Driver Chipset


    null wlan0 8812au Realtek Semiconductor Corp. Realtek 8812AU/8821AU 802.11ac WLAN Adapter [USB Wireless Dual-Band Adapter 2.4/5Ghz]


    root@kali:~# ip a
    1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
    valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host
    valid_lft forever preferred_lft forever
    2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
    link/ether 08:00:27:24:30:b1 brd ff:ff:ff:ff:ff:ff
    inet 192.168.1.2/24 brd 192.168.1.255 scope global noprefixroute eth0
    valid_lft forever preferred_lft forever
    3: wlan0: <BROADCAST,MULTICAST> mtu 1500 qdisc mq state DOWN group default qlen 1000
    link/ether f4:69:d5:80:0b:31 brd ff:ff:ff:ff:ff:ff







    Any ideas?

  2. Quote Originally Posted by mgwuk View Post
    I bought this NIC off Amazon:
    https://www.amazon.co.uk/gp/product/...?ie=UTF8&psc=1

    It has the Realtek RTL8811AU chipset so should support monitoring and packet injection.

    I installed the vendor drivers as per their instructions.

    1. apt update
    2. apt install git dkms
    3. git clone https://github.com/gnab/rtl8812au.git
    4. cp -r rtl8812au /usr/src/rtl8812au-4.2.2
    5. dkms add -m rtl8812au -v 4.2.2
    6. dkms build -m rtl8812au -v 4.2.2
    7. dkms install -m rtl8812au -v 4.2.2

    The USB NIC is detected by Kali and I can connect to a SSID without an issue.

    This all looks fine...

    root@kali:~# iwconfig
    lo no wireless extensions.


    eth0 no wireless extensions.


    wlan0 unassociated Nickname:"<WIFI@REALTEK>"
    Mode:Managed Frequency=2.412 GHz Access Point: Not-Associated
    Sensitivity:0/0
    Retryff RTS thrff Fragment thrff
    Encryption keyff
    Power Managementff
    Link Quality=0/100 Signal level=0 dBm Noise level=0 dBm
    Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
    Tx excessive retries:0 Invalid misc:0 Missed beacon:0

    root@kali:~# lsusb
    Bus 001 Device 003: ID 0bda:0811 Realtek Semiconductor Corp. Realtek 8812AU/8821AU 802.11ac WLAN Adapter [USB Wireless Dual-Band Adapter 2.4/5Ghz]
    Bus 001 Device 002: ID 80ee:0021 VirtualBox USB Tablet
    Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub

    root@kali:~# ip a
    1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
    valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host
    valid_lft forever preferred_lft forever
    2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
    link/ether 08:00:27:24:30:b1 brd ff:ff:ff:ff:ff:ff
    inet 192.168.1.2/24 brd 192.168.1.255 scope global noprefixroute eth0
    valid_lft forever preferred_lft forever
    3: wlan0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc mq state DOWN group default qlen 1000
    link/ether f4:69:d5:80:0b:31 brd ff:ff:ff:ff:ff:ff

    root@kali:~# ip link
    1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP mode DEFAULT group default qlen 1000
    link/ether 08:00:27:24:30:b1 brd ff:ff:ff:ff:ff:ff
    3: wlan0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc mq state DOWN mode DORMANT group default qlen 1000
    link/ether f4:69:d5:80:0b:31 brd ff:ff:ff:ff:ff:ff

    For some reason any "iw" commands don't detect anything.

    root@kali:~# iw dev
    root@kali:~#

    root@kali:~# iwconfig wlan0 mode monitor
    Error for wireless request "Set Mode" (8B06) :
    SET failed on device wlan0 ; Invalid argument.

    root@kali:~# airmon-ng check kill


    Killing these processes:


    PID Name
    3606 wpa_supplicant


    root@kali:~# airmon-ng start wlan0




    PHY Interface Driver Chipset


    null wlan0 8812au Realtek Semiconductor Corp. Realtek 8812AU/8821AU 802.11ac WLAN Adapter [USB Wireless Dual-Band Adapter 2.4/5Ghz]


    root@kali:~# ip a
    1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
    valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host
    valid_lft forever preferred_lft forever
    2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
    link/ether 08:00:27:24:30:b1 brd ff:ff:ff:ff:ff:ff
    inet 192.168.1.2/24 brd 192.168.1.255 scope global noprefixroute eth0
    valid_lft forever preferred_lft forever
    3: wlan0: <BROADCAST,MULTICAST> mtu 1500 qdisc mq state DOWN group default qlen 1000
    link/ether f4:69:d5:80:0b:31 brd ff:ff:ff:ff:ff:ff







    Any ideas?
    https://github.com/gnab/rtl8812au

  3. Quote Originally Posted by mgwuk View Post
    I bought this NIC off Amazon:
    https://www.amazon.co.uk/gp/product/...?ie=UTF8&psc=1

    It has the Realtek RTL8811AU chipset so should support monitoring and packet injection.

    I installed the vendor drivers as per their instructions.

    1. apt update
    2. apt install git dkms
    3. git clone https://github.com/gnab/rtl8812au.git
    4. cp -r rtl8812au /usr/src/rtl8812au-4.2.2
    5. dkms add -m rtl8812au -v 4.2.2
    6. dkms build -m rtl8812au -v 4.2.2
    7. dkms install -m rtl8812au -v 4.2.2

    The USB NIC is detected by Kali and I can connect to a SSID without an issue.

    This all looks fine...

    root@kali:~# iwconfig
    lo no wireless extensions.


    eth0 no wireless extensions.


    wlan0 unassociated Nickname:"<WIFI@REALTEK>"
    Mode:Managed Frequency=2.412 GHz Access Point: Not-Associated
    Sensitivity:0/0
    Retryff RTS thrff Fragment thrff
    Encryption keyff
    Power Managementff
    Link Quality=0/100 Signal level=0 dBm Noise level=0 dBm
    Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
    Tx excessive retries:0 Invalid misc:0 Missed beacon:0

    root@kali:~# lsusb
    Bus 001 Device 003: ID 0bda:0811 Realtek Semiconductor Corp. Realtek 8812AU/8821AU 802.11ac WLAN Adapter [USB Wireless Dual-Band Adapter 2.4/5Ghz]
    Bus 001 Device 002: ID 80ee:0021 VirtualBox USB Tablet
    Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub

    root@kali:~# ip a
    1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
    valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host
    valid_lft forever preferred_lft forever
    2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
    link/ether 08:00:27:24:30:b1 brd ff:ff:ff:ff:ff:ff
    inet 192.168.1.2/24 brd 192.168.1.255 scope global noprefixroute eth0
    valid_lft forever preferred_lft forever
    3: wlan0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc mq state DOWN group default qlen 1000
    link/ether f4:69:d5:80:0b:31 brd ff:ff:ff:ff:ff:ff

    root@kali:~# ip link
    1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP mode DEFAULT group default qlen 1000
    link/ether 08:00:27:24:30:b1 brd ff:ff:ff:ff:ff:ff
    3: wlan0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc mq state DOWN mode DORMANT group default qlen 1000
    link/ether f4:69:d5:80:0b:31 brd ff:ff:ff:ff:ff:ff

    For some reason any "iw" commands don't detect anything.

    root@kali:~# iw dev
    root@kali:~#

    root@kali:~# iwconfig wlan0 mode monitor
    Error for wireless request "Set Mode" (8B06) :
    SET failed on device wlan0 ; Invalid argument.

    root@kali:~# airmon-ng check kill


    Killing these processes:


    PID Name
    3606 wpa_supplicant


    root@kali:~# airmon-ng start wlan0




    PHY Interface Driver Chipset


    null wlan0 8812au Realtek Semiconductor Corp. Realtek 8812AU/8821AU 802.11ac WLAN Adapter [USB Wireless Dual-Band Adapter 2.4/5Ghz]


    root@kali:~# ip a
    1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
    valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host
    valid_lft forever preferred_lft forever
    2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
    link/ether 08:00:27:24:30:b1 brd ff:ff:ff:ff:ff:ff
    inet 192.168.1.2/24 brd 192.168.1.255 scope global noprefixroute eth0
    valid_lft forever preferred_lft forever
    3: wlan0: <BROADCAST,MULTICAST> mtu 1500 qdisc mq state DOWN group default qlen 1000
    link/ether f4:69:d5:80:0b:31 brd ff:ff:ff:ff:ff:ff







    Any ideas?
    check your virtual network setup, you should bridge your physical or wifi adapter to your vm

  4. #4
    Join Date
    2021-Apr
    Posts
    1
    did you get it to work ?

Similar Threads

  1. Replies: 2
    Last Post: 2021-01-02, 19:06
  2. Realtek RTL8812AU USB WiFi Issues
    By Kinsman in forum TroubleShooting Archive
    Replies: 2
    Last Post: 2019-11-16, 19:54
  3. USB Wifi Adapter AC1200 EW7822UAC (chipset rtl8812au)
    By Floo in forum TroubleShooting Archive
    Replies: 1
    Last Post: 2017-10-28, 17:26
  4. Replies: 0
    Last Post: 2017-08-23, 14:39
  5. Replies: 3
    Last Post: 2017-08-11, 10:24

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •