Kali Linux 2017.1 release now supports RTL8812AU chipset (AWUS036ACH).
Installation:
Code:
apt-get update
apt install realtek-rtl88xxau-dkms
Usage:
No idea. Airmon-ng start wlan0 doesn't work. Can somebody help me with this?
Code:
root@kali:~# apt install realtek-rtl88xxau-dkms
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following NEW packages will be installed:
realtek-rtl88xxau-dkms
0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
Need to get 1,522 kB of archives.
After this operation, 14.8 MB of additional disk space will be used.
Get:1 http://nl.mirror.babylon.network/kali kali-rolling/contrib amd64 realtek-rtl88xxau-dkms all 4.3.21~20170330-0kali1 [1,522 kB]
Fetched 1,522 kB in 0s (1,579 kB/s)
Selecting previously unselected package realtek-rtl88xxau-dkms.
(Reading database ... 324237 files and directories currently installed.)
Preparing to unpack .../realtek-rtl88xxau-dkms_4.3.21~20170330-0kali1_all.deb ...
Unpacking realtek-rtl88xxau-dkms (4.3.21~20170330-0kali1) ...
Setting up realtek-rtl88xxau-dkms (4.3.21~20170330-0kali1) ...
Loading new realtek-rtl88xxau-4.3.21~20170330 DKMS files...
Building for 4.9.0-kali3-amd64
Building initial module for 4.9.0-kali3-amd64
Done.
8812au:
Running module version sanity check.
- Original module
- No original module exists within this kernel
- Installation
- Installing to /lib/modules/4.9.0-kali3-amd64/updates/
8814au.ko:
Running module version sanity check.
- Original module
- No original module exists within this kernel
- Installation
- Installing to /lib/modules/4.9.0-kali3-amd64/updates/
depmod...
DKMS: install completed.
root@kali:~# airmon-ng start wlan0
Found 4 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to run 'airmon-ng check kill'
PID Name
535 NetworkManager
661 dhclient
5256 wpa_supplicant
5281 dhclient
PHY Interface Driver Chipset
phy0 wlan0 8812au Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
cat: /sys/class/ieee80211/phy0/device/net/wlan0mon/type: No such file or directory
Newly created monitor mode interface wlan0mon is *NOT* in monitor mode.
Removing non-monitor wlan0mon interface...
WARNING: unable to start monitor mode, please run "airmon-ng check kill"
root@kali:~# airmon-ng
PHY Interface Driver Chipset
phy0 wlan0 8812au Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
UPDATE:
It works like this:
Code:
root@kali:~# ip link set wlan0 down
root@kali:~# iwconfig wlan0 mode monitor
root@kali:~# ip link set wlan0 up
root@kali:~# airmon-ng
PHY Interface Driver Chipset
phy0 wlan0 8812au Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
root@kali:~# iwconfig
wlan0 IEEE 802.11 Mode:Monitor Frequency:5.745 GHz Tx-Power=18 dBm
Retry short limit:7 RTS thr:off Fragment thr:off
Power Management:off
eth0 no wireless extensions.
lo no wireless extensions.