Aircrack-ng forum

General Category => Useful stuff => Topic started by: Nathaniel on December 30, 2015, 08:15:27 pm

Title: ALFA AWUS036AC USB Adaptor Support
Post by: Nathaniel on December 30, 2015, 08:15:27 pm
I'm looking for a new USB WiFi adaptor for use on Kali with the aircrack tools that I can use on monitor mode.

Is the following ALFA radio compatible?

AWUS036AC - chipset RTL8812AU

Thanks
Title: Re: ALFA AWUS036AC USB Adaptor Support
Post by: vendforce on December 30, 2015, 09:25:42 pm
This post supplies links to drivers and confirms that its working  http://anekiblog.blogspot.ie/2015/08/realtek-rtl8812au-8811au-linux-driver.html
According to this link there's no support http://saltwaterc.github.io/aircrack-db/
Title: Re: ALFA AWUS036AC USB Adaptor Support
Post by: gsdaemon on April 26, 2016, 03:39:47 pm
This post supplies links to drivers and confirms that its working ...

Can confirm that it's working with the link provided in the previous post. Thank you!

After struggling a bit with the compiler, was able to finally make it and it works properly now and it turns into monitor mode straight ahead with
Code: [Select]
iwconfig wlan0 mode monitor
Since my kernel version was up to date, the code which had to be compiled needed some changes. For example:
in the Makefile uncomment:
Code: [Select]
EXTRA_CFLAGS += -Wno-error=date-time # Fix compile error on gcc 4.9 and laterchanged:
Code: [Select]
CONFIG_POWER_SAVING = yinto:
Code: [Select]
CONFIG_POWER_SAVING = n
Also made some changes in the code after each compile error I was getting.
Title: Re: ALFA AWUS036AC USB Adaptor Support
Post by: QicCa on April 28, 2016, 09:18:55 am
I can't seem to get make to compile.. it's throwing me an error

Code: [Select]
rtl8812AU[...]/include/hal_com.h:519:13: error: 'file_path' redeclared as different kind of symbol
extern char file_path[PATH_LENGTH_MAX];

What kind of modifications did you exactly make to the code to get it to compile?
Title: Re: ALFA AWUS036AC USB Adaptor Support
Post by: orp on July 12, 2016, 01:56:41 pm
If I remember correctly this definition is not used at all and can be deleted.

On a somewhat different note I'm trying to get packet injection to work on this adapter. I read answers which say it's supported and some which say it is not.
Does someone have any confirmed info on whether it's working or not?
Title: Re: ALFA AWUS036AC USB Adaptor Support
Post by: kcdtv on July 12, 2016, 06:07:04 pm
Mode monitor is working but i have problems for injection.
All injection tests give me 0% injection rate,
Once i managed to inject... 1 single ACK packet with aireplay-ng -0 attack.
reaver is not working,   
A question to you : Can your properly fix a channel while sniffing with airodump-ng? if i use the option --channel it doesn't work correctly.
 
Title: Re: ALFA AWUS036AC USB Adaptor Support
Post by: Bianco8 on August 15, 2016, 02:37:01 am
Mode monitor is working but i have problems for injection.
All injection tests give me 0% injection rate,
Once i managed to inject... 1 single ACK packet with aireplay-ng -0 attack.
reaver is not working,   
A question to you : Can your properly fix a channel while sniffing with airodump-ng? if i use the option --channel it doesn't work correctly.

There are updates on this??
Title: Re: ALFA AWUS036AC USB Adaptor Support
Post by: Hosehead1 on September 03, 2016, 01:46:05 am
Hello Bianco8 (and others),
I've seen posters claim to have found a solution, but I have never been able to get success by doing what they say they did.
In fact, I have -NEVER- gotten any version of the Realtek RTL8812(xx) chipsets to work properly under Linux.
Title: Re: ALFA AWUS036AC USB Adaptor Support
Post by: kcdtv on April 11, 2017, 12:19:36 pm
AWUS036AC uses rtl8812au chipset.
There are now drivers for mode monitor and injection for this chipset:
summing up the situation
 1) In the first message of this post there is no packet injection with the driver used by the user, WEP crack is done by sniffing traffic generated by a legitimate client. 
 2) The drivers to be used are this one:  https://github.com/astsam/rtl8812au (https://github.com/astsam/rtl8812au)  (by astsam)
 3) There is a dkms package in Kali Linux for astsam drivers
Code: [Select]
sudo apt get install realtek-rtl88xxau-dkmsThe packet is already available in kali-dev repositories  and will be soon included in kali rolling repositories (maybe it is already there)
Bugtrack Kali: https://bugs.kali.org/view.php?id=3260#c6577 (https://bugs.kali.org/view.php?id=3260#c6577)
  You need to enable mode monitor with iwconfig with this driver
The driver works with all aircrack-ng utilities, reaver, hostapd... It works well in both bands, mode monitor & injection.
  It is compatible with rtl8812AU & rtl8814AU
     Enjoy!  :)
https://forum.aircrack-ng.org/index.php/topic,1086.msg5159.html#msg5159 (https://forum.aircrack-ng.org/index.php/topic,1086.msg5159.html#msg5159)
Title: Re: ALFA AWUS036AC USB Adaptor Support
Post by: KSYEqwNMovl2 on April 15, 2017, 01:35:08 am
I actually just got this fixed today.  Kali's loaded drivers for the this adapter in their DKMS.  If i understand it right, you'll need to uncomment (remove the #) from the second link of the sources.list to get access to the dkms packages - someone feel free to chime in if this is an inaccurate assumption.

Below got this driver working on my machine:
apt-get install dkms
apt-get install realtek-rtl88xxau-dkms

See bug report at https://bugs.kali.org/view.php?id=3960
Title: Re: ALFA AWUS036AC USB Adaptor Support
Post by: TanMan on September 17, 2017, 03:59:32 pm
I am getting a lot of errors while trying to compile this driver on Fedora 26 Linux 4.12.  below are the errors I am getting.  i am not sure how to fixed them.  Please help.
Code: [Select]
./arch/x86/include/asm/current.h:17:17: error: passing argument 1 of ‘do_signal’ from incompatible pointer type [-Werror=incompatible-pointer-types]
 #define current get_current()

Code: [Select]
/drivers/rtl8812au-master/core/rtw_cmd.c: In function ‘rtw_cmd_thread’:
/drivers/rtl8812au-master/core/rtw_cmd.c:703:3: error: implicit declaration of function ‘flush_signals_thread’; did you mean ‘do_signal_thread’? [-Werror=implicit-function-declaration]
   flush_signals_thread();
Title: Re: ALFA AWUS036AC USB Adaptor Support
Post by: misterx on September 17, 2017, 06:52:51 pm
Try this and report on github if you have issues: https://github.com/aircrack-ng/rtl8812au