AWUS036AC, AWUS036ACH, AWUS036EAC Kali Linux driver with Monitor Mode (and Frame Injection)

<< Update: 2017/02/18: added links to GitHub drivers, Kali & Aircrack-ng forums; Removed just about everything else..>>
<< Update: 2016/9/14: new procedure >>
<< Updated 2016/9/22: monitor mode set channel issue >>

We have learned that some customers have had success using our AWUS036ACH (and possibly AWUS036AC & AWUS036EAC) USB WiFi adapters on Kali Linux for monitor mode (and frame injection) by installing the following driver available on GitHub:

https://github.com/astsam/rtl8812au
(RTL8812AU driver with monitor mode and frame injection)

Some discussion of success can be found in the following forum threads:
https://forum.aircrack-ng.org/index.php?topic=1086.15
https://bugs.kali.org/view.php?id=3260

If you read Spanish you can find more information here:
https://www.wifi-libre.com/forum-26-alfa-network.html

We would like to thank astsam, kcdtv, cristi28, John Z and others who have taken the time to work on this and share the information with others.

Warning: The drivers are based on a beta driver and not one provided to us by the chipset manufacturer which we give to customers. So the usual warning: Use at your own risk. We cannot be responsible. We will update this post if we have newer, better information.

 

Author: ALFA Network Inc.

ALFA Network Inc. https://www.alfa.com.tw

22 thoughts

  1. can`t use gw-900d on rtl8812au .i tried using it fern wifi cracker. then i selected wlan0 interface the loading is in loop.when i execute command.airmon-ng start wlan0Found 5 processes that could cause trouble.If airodump-ng, aireplay-ng or airtun-ng stops working aftera short period of time, you may want to run 'airmon-ng check kill' PID Name 1817 NetworkManager 1947 wpa_supplicant 2065 dhclient 2521 dhclient 2774 dhclientPHY Interface Driver Chipsetphy0 wlan0 ?????? PLANEX Error setting channel: command failed: Operation not supported (-95) (mac80211 monitor mode already enabled for [phy0]wlan0 on [phy0]10)execute lsusb:Bus 003 Device 002: ID 2019:ab30 PLANEX airmon-ng: airmon-ngPHY Interface Driver Chipsetphy0 wlan0 ?????? PLANEXexecute iwconfig;iwconfiglo no wireless extensions.wlan0 unassociated Nickname:\”\” Mode:Auto Frequency=5.28 GHz Access Point: Not-Associated Sensitivity:0/0 Retry:off RTS thr:off Fragment thr:off Encryption key:off Power Management:off Link Quality:0 Signal level:0 Noise level:0 Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0 Tx excessive retries:0 Invalid misc:0 Missed beacon:0eth0 no wireless extensions.and uname -a;Linux kali 4.6.0-kali1-amd64 #1 SMP Debian 4.6.4-1kali1 (2016-07-21) x86_64 GNU/LinuxHow to use fern wifi cracker on GW-900D driver RTL8812AU on Linux kali 4.6.0-kali1-amd64 #1 SMP Debian 4.6.4-1kali1 (2016-07-21) x86_64 GNU/LinuxAND How can I enable Monitor Mode properly? Plz Help…

    Like

  2. Hello.Will we able to inject or use tools such as reaver at any time?If I try now the wireless process crashes and I need to reboot Kali.

    Like

  3. you can't say \”cracker\” those penetration-hacking tools are obviously NOT supported… you should report technical problems only, for example: NO INJECT issue, because it afects legal tools too.

    Like

  4. Please stop releasing wireless cards if they don't support injection, master mode etc in linux. We are not interested in them and you are wasting our time and yours.

    Like

  5. I agree. They need to stop releasing cards that don't support injection. Surely from their sales they should see that no one buys these cards.

    Like

  6. I'm still trying to change mode from managed to monitor but can't change. This wifi adapter support monitor mode or not support? If yes, if support please write me something clearly what should make on kali linux 2016.2

    Like

  7. Anyone else notice that the AWUS036ACS/ RTL8812AU installed in Kali. The MAC address clone function doesn’t work ?

    Like

Leave a comment