Aircrack-ng forum

Please login or register.

Login with username, password and session length
Advanced search  

News:

Aircrack-ng 1.7 release

Sorry Guest, you are banned from posting and sending personal messages on this forum.
This ban is not set to expire.
Pages: 1 [2] 3 4   Go Down

Author Topic: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success  (Read 154645 times)

orp

  • Newbie
  • *
  • Offline Offline
  • Posts: 2

I'm also trying to perform packet injection with the device. While I do manage to get it to work in monitor mode, injection doesn't work.
I've tried a large number of drivers already and none worked.

Did someone manage to get packet injection to work?
According to the original poster in this forum he did do it using the drivers he provided. I installed the same drivers and it didn't work.
Logged

Bianco8

  • Newbie
  • *
  • Offline Offline
  • Posts: 2
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #16 on: August 15, 2016, 02:35:15 am »

I'm also trying to perform packet injection with the device. While I do manage to get it to work in monitor mode, injection doesn't work.
I've tried a large number of drivers already and none worked.

Did someone manage to get packet injection to work?
According to the original poster in this forum he did do it using the drivers he provided. I installed the same drivers and it didn't work.

There are news? Someone managed to get injection working?
Thanks!
Logged

skan

  • Newbie
  • *
  • Offline Offline
  • Posts: 3
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #17 on: September 22, 2016, 10:37:09 am »

I'm also interested.
I've tried all these drivers:

https://github.com/Grawp/rtl8812au_rtl8821au
https://github.com/ulli-kroll/rtl8821au
https://github.com/abperiasamy/rtl8812AU_8821AU_linux
https://github.com/diederikdehaas/rtl8812AU

The last one also has a newer beta version, 4.3.22.
None of them work. Some even make the system crash.
There are other but much older.

If you want to add a new one to the list or comment anything please feel free to do it.
Logged

nobotro

  • Newbie
  • *
  • Offline Offline
  • Posts: 1
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #18 on: September 23, 2016, 11:57:13 am »

skan

i have installed old version of ubuntu ,ubuntu 12.10

when i installed drivers which is on first post and its work.packet injection works also ;)
Logged

cristi_28

  • Guest
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #19 on: January 25, 2017, 09:29:28 pm »

When that happens, let me know so that I can get it integrated in Kali too.
monitor mode and frame injection work with reaver bully  https://github.com/astsam/rtl8812au
4.8.0-kali2-686-pae
Logged

iceproject

  • Newbie
  • *
  • Offline Offline
  • Posts: 2
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #20 on: January 28, 2017, 09:52:24 am »

When that happens, let me know so that I can get it integrated in Kali too.
monitor mode and frame injection work with reaver bully  https://github.com/astsam/rtl8812au
4.8.0-kali2-686-pae

I agree please check misterx
Logged

kcdtv

  • Experienced
  • Full Member
  • ********
  • Offline Offline
  • Posts: 212
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #21 on: February 01, 2017, 01:35:02 pm »

Injection works smoothly with astam drivers  8)

The little fails with this drivers:
  airmon-ng
        -Does not enable the monitor mode, i don't really understand why, it fails at creating the interface wlanXmon.
        - Chipset column stdout is ????
  airodump-ng
       No channel hopping
   txpower management
       Not available
  For the rest the results are very good,
This chipsets as a lot of potential.
  Theses drivers too (and should be in backport)  :)
« Last Edit: February 01, 2017, 01:40:10 pm by kcdtv »
Logged

kcdtv

  • Experienced
  • Full Member
  • ********
  • Offline Offline
  • Posts: 212

summing up the situation
 1) In the first message of this post there is no packet injection with the driver used by the user, WEP crack is done by sniffing traffic generated by a legitimate client. 
 2) The drivers to be used are coming from here:  https://github.com/astsam/rtl8812au  (by astsam)
 The branch that has more bugs corrected and more features (such as high power) is v4.3.21
 3) There is a dkms package in Kali Linux for astsam drivers (branch 4.3.21)
Code: [Select]
sudo apt get install realtek-rtl88xxau-dkmsThe packet is already available in kali-dev repositories  and will be soon included in kali rolling repositories (maybe it is already there)
Bugtrack Kali: https://bugs.kali.org/view.php?id=3260#c6577
  You need to enable mode monitor with iwconfig with this driver
The driver works with all aircrack-ng utilities, reaver, hostapd... It works well in both bands, mode monitor & injection.
  It is compatible with rtl8812AU & rtl8814AU
     Enjoy!  :)
« Last Edit: April 11, 2017, 12:36:58 pm by kcdtv »
Logged

misterx

  • Aircrack-ng Author
  • Administrator
  • Hero Member
  • *****
  • Offline Offline
  • Posts: 1955
  • Aircrack-ng Author
    • Aircrack-ng

For anybody wondering, it's in the main repos now.
Logged

Chaostar

  • Guest

Any ideas about rtl8811AU?
Thanks!
Logged

kcdtv

  • Experienced
  • Full Member
  • ********
  • Offline Offline
  • Posts: 212

Hi Chaostar!
I was not aware about rtl8811 existence.  :D
If you use Kali linux try with the dkms package and tell us how it went.
If you don't have kali linux or if the dkms package didn't work with your chipset, try to install the drivers using the source code:
Code: [Select]
git clone -b v4.3.21 https://github.com/astsam/rtl8812au.git
Code: [Select]
cd rtl8812au
Code: [Select]
make RTL8811=1 DEBUG=1
Code: [Select]
sudo make installPlease do some feedback: Like this astsam will be able to fix the issue if there is one. 
Have a  good day! :) 
Logged

kurimson

  • Guest

Hi Chaostar!
I was not aware about rtl8811 existence.  :D
If you use Kali linux try with the dkms package and tell us how it went.
If you don't have kali linux or if the dkms package didn't work with your chipset, try to install the drivers using the source code:
Code: [Select]
git clone -b v4.3.21 https://github.com/astsam/rtl8812au.git
Code: [Select]
cd rtl8812au
Code: [Select]
make RTL8811=1 DEBUG=1
Code: [Select]
sudo make installPlease do some feedback: Like this astsam will be able to fix the issue if there is one. 
Have a  good day! :)

So I tried to install Kali linux on my VMware Fusion on my Mac OS laptop,
After different methods, I tried with dkms package without success.
But with manual installation list above, I get my usb dongle wifi working.
My usb dongle is RTL8811au.

Thanks Guys :)
Logged

HackGuru

  • Guest

This worked!!!!!!!!
Logged

Matthew

  • Guest
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #28 on: September 01, 2017, 07:50:00 pm »

I can't get the git package to make... Any ideas?
Logged

misterx

  • Aircrack-ng Author
  • Administrator
  • Hero Member
  • *****
  • Offline Offline
  • Posts: 1955
  • Aircrack-ng Author
    • Aircrack-ng
Re: Realtek RTL8812AU 8811AU Linux Driver with Aircrack-ng wep crack success
« Reply #29 on: September 01, 2017, 10:05:40 pm »

Matthew, those screenshots are text only, so next time, please just copy and paste the text.

Try https://github.com/aircrack-ng/rtl8812au instead.
Logged
Pages: 1 [2] 3 4   Go Up