Skip to content

Instantly share code, notes, and snippets.

@Dev-iL
Created September 29, 2017 23:00
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save Dev-iL/36b745f5cbe5447511ea9c6c562b902e to your computer and use it in GitHub Desktop.
Save Dev-iL/36b745f5cbe5447511ea9c6c562b902e to your computer and use it in GitHub Desktop.

In this document I'm going to discuss how to get a AWUS036ACH wifi adapter up and running in monitor mode in Kali Linux 2017.2.

  1. Clean install Kali 2017.2.

  2. Upgrade packages:

This is required mostly to update the linux headers so that we can build the driver we download afterwards.

apt update
apt dist-upgrade
reboot
  1. Install special Realtek driver
apt install realtek-rtl88xxau-dkms

This should result in:

Reading package lists... Done
Building dependency tree       
Reading state information... Done
The following packages were automatically installed and are no longer required:
  casefile libblas-common liblouis12 libtracker-control-1.0-0
  libtracker-miner-1.0-0 libtracker-sparql-1.0-0 maltegoce
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  realtek-rtl88xxau-dkms
0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
Need to get 0 B/1753 kB of archives.
After this operation, 18.2 MB of additional disk space will be used.
Selecting previously unselected package realtek-rtl88xxau-dkms.
(Reading database ... 363566 files and directories currently installed.)
Preparing to unpack .../realtek-rtl88xxau-dkms_5.1.5~20170828-0kali1_all.deb ...
Unpacking realtek-rtl88xxau-dkms (5.1.5~20170828-0kali1) ...
Setting up realtek-rtl88xxau-dkms (5.1.5~20170828-0kali1) ...
Loading new realtek-rtl88xxau-5.1.5~20170828 DKMS files...
Building for 4.12.0-kali2-amd64
Building initial module for 4.12.0-kali2-amd64
Done.

8812au:
Running module version sanity check.
 - Original module
   - No original module exists within this kernel
 - Installation
   - Installing to /lib/modules/4.12.0-kali2-amd64/updates/

8814au.ko:
Running module version sanity check.
 - Original module
   - No original module exists within this kernel
 - Installation
   - Installing to /lib/modules/4.12.0-kali2-amd64/updates/

depmod......

DKMS: install completed.

Make sure the device appears in lsusb. If it does, check that it appears in ifconfig; if it doesn't, run modprobe 8812au.

  1. Restart the adapter in monitor mode:
sudo ip link set wlan0 down
sudo iwconfig wlan0 mode monitor
sudo ip link set wlan0 down
  1. Test:
sudo aireplay-ng -9 wlan0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment