Awus1900 driver kali linux

Saved searches

Use saved searches to filter your results more quickly

You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session.

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

help with installation kali linux awus1900 RTL8814AU #46

help with installation kali linux awus1900 RTL8814AU #46

Comments

I have tried to do every step for the installation of this driver, but apparently for more than try to make the RTL8814 = 1, it does not work, just install the RTL8812AU, help how do I install the correct driver ?, also the apt command -get install realtek-rtl88xxau-dkms, I also did not work, if the wifi icon appears, but when looking for wifi networks it shows absolutely nothing

The text was updated successfully, but these errors were encountered:

captura de pantalla 103
kali-2017-11-03-15-56-18
kali-2017-11-03-15-56-37
kali-2017-11-03-15-57-02
kali-2017-11-03-15-57-11

You dont need to use DKMS install when it’s manually buildt.. it’s installed as you can see.. what’s the problem?

the device does not appear, as if it were not connected

kali-2017-11-03-16-05-29

well, I got the same adapter and it is working fine here. try unloading & loading through virtual machine again.

kali-2017-11-03-16-11-28

I already did what you told me, also try to restart but even so, it still does not appear

kali linux-2017-11-03-16-18-55

I did the steps as you said, but in another virtual machine and now I run into this problem, it does not load the wifi networks

Have you enabled USB3 support in virtual machine then? Might want to use the extension pack for vmware

Not really. Im using it in Kali (not VM) and it’s working, so the problem could be VM .. leaving this issue open for others to discuss it. Anyway, output of dmesg after adapter plugin could be usefull too

agree to then open another topic on this problem and hopefully it will be solved soon

Читайте также:  How to replace files in linux

For other reasons I just downloaded a fresh copy of kali, created a virtual machine with Virtualbox, cloned the github repo and built the 8814 module. The module loads up just fine and the dongle fires up.
Also I am normally using the wifi dongle (8814 as well as 8812) in Linux Mint 18.3 and in Debian GNU/Linux 9. With both distributions the driver builds and loads just fine.

@gearcapitan you are either doing something wrong while building / installing the module or something is not right with your kali install. In the case of the latter, you might try doing a fresh kali install to make sure you are on the same page.

@evilphish Could you please kindly explain to me what you did? because the installation of virtualbox that appears in the other post, the installation I made of kali linux in virtualbox was the last iso in the page of kali, then I did an apt-upgrade and install everything before starting to install the driver
#47

apt-get upgrade will not upgrade the kernel, you need to do an apt-get dist-upgrade then reboot.

  1. Downloaded http://cdimage.kali.org/kali-2017.2/kali-linux-2017.2-amd64.iso
  2. Set up VM with USB3 controller, harddrive, etc
  3. Install Kali
  4. Upgrade Kernel to 4.13, either by installing (manually upgrading) linux-image-amd64 or as mister states do a dist-upgrade
  5. install git
  6. git clone the repo
  7. make RTL8814=1
  8. Either make install or for a quick test: cp 8814au.ko /lib/modules/ followed by depmod -a
  9. connect my AWUS1900 to the usb port
  10. right click the usb icon in the Virtualbox window and attach the wifi dongle
  11. iwconfig wlan0 mode monitor
  12. ifconfig wlan0 up
  13. run wifite or whatever you like

There is actually no need to install VM from ISO, there are prebuilt VM. So, just download the pre-built one and skip 1-3.

Источник

How to install driver for Wi-Fi for adapters with RTL8814AU chipset (Alfa AWUS1900)

The RTL8814AU chipset has the following W-Fi adapters:

  • Alfa AWUS1900
  • TRENDnet TEW-809UB
  • ASUS USB-AC68
  • TP-LINK Archer T9UH
  • D-Link DWA-192

They are especially loved by those who perform wireless security testing of Wi-Fi networks, since they are modern wireless adapters that support monitor mode and can perform wireless injections.

The best on this list is the Alfa AWUS1900.

Previously, the realtek-rtl88xxau-dkms driver had support for the RTL8814AU chipset and for these wireless cards to work, it was enough to install the specified driver – on Kali Linux this could be done directly from the default repository, on other distributions it had to be compiled. But now RTL8814AU chipset support is disabled in the realtek-rtl88xxau-dkms driver! A separate driver has been made for this chipset, which may conflict with RTL8814AU! These changes are recent, so the old instructions for installing the driver for the Alfa AWUS1900 do not work.

If you do not need the realtek-rtl88xxau-dkms driver (now supports RTL8812AU/21AU chipsets), then uninstall it:

sudo apt remove realtek-rtl88xxau-dkms

If you need it, then do not delete it and check if they will conflict.

Читайте также:  Менеджер загрузки линукс минт

How to install the Alfa AWUS1900 (RTL8814AU) driver in Kali Linux

To install the RTL8814AU driver, run the following commands.

sudo apt install dkms build-essential libelf-dev linux-headers-`uname -r`

Download driver source code:

git clone https://github.com/aircrack-ng/rtl8814au cd rtl8814au

Install the driver as a DKMS module – this means that when updating the kernel, you do not have to manually recompile the driver for the new kernel version. This will be done automatically by the DKMS module. Also note that the make command is unnecessary since the compilation is done by the DKMS module.

A reboot may be required for the driver to work.

Pay attention to the lines:

DKMS: install completed. dkms status 8814au, 5.8.5.1, 5.9.0-kali2-amd64, x86_64: installed

DKMS reports that the installation is complete and that the status for 8814au is “installed”.

If you want to remove this driver, then go to the source code folder and execute there:

Attention, if you encounter an error, then check the section “Installing driver on Linux kernel >= 5.12”.

How to install rtl8814au driver in Arch Linux, BlackArch

Start by installing the pikaur program according to the “Automatic installation and update of AUR packages” article. The pikaur program is analogous to pacman, but for working with the AUR, it allows you to automatically install and update programs from the AUR. You will definitely love pikaur!

pikaur -S rtl8814au-aircrack-dkms-git

How to install rtl8814au driver in Debian, Linux Mint, Ubuntu

Run the following commands to install the rtl8812au driver.

sudo apt update sudo apt install git build-essential libelf-dev linux-headers-`uname -r` debhelper dpkg-dev dkms bc

Download driver source code:

git clone https://github.com/aircrack-ng/rtl8814au cd rtl8814au

Install the driver as a DKMS module – this means that when updating the kernel, you do not have to manually recompile the driver for the new kernel version. This will be done automatically by the DKMS module. Also note that the make command is unnecessary since the compilation is done by the DKMS module.

dkms status 8812au, 5.6.4.2_35491.20191025, 4.19.0-10-amd64, x86_64: installed 8814au, 5.8.5.1, 4.19.0-10-amd64, x86_64: installed

DKMS reports that the installation is complete and that the status for 8814au is “installed”.

Removing the driver

To remove a driver from your system, open a terminal in your source directory and run the following command:

How to set Alfa AWUS1900 into monitor mode

The main thing to learn by now is to use the “ip” and “iw” commands instead of “ifconfig” and “iwconfig” – this applies to all Wi-Fi adapters.

USB2.0/3.0 mode switch

Initial it will use USB2.0 mode which will limit 5G 11ac throughput (USB2.0 bandwidth only 480Mbps => throughput around 240Mbps). When modprobe add following options will let it switch to USB3.0 mode at initial driver:

options 8814au rtw_switch_usb_mode=1
sudo sh -c "echo '1' > /sys/module/8814au/parameters/rtw_switch_usb_mode"
sudo sh -c "echo '2' > /sys/module/8814au/parameters/rtw_switch_usb_mode"

Installing driver on Linux kernel >= 5.15

When installing the driver on Linux kernels >= 5.15, you may encounter an error:

Kernel preparation unnecessary for this kernel. Skipping. Building module: cleaning build area. 'make' -j4 KVER=5.15.0-kali2-amd64 KSRC=/lib/modules/5.15.0-kali2-amd64/build. (bad exit status: 2) Error! Bad return status for module build on kernel: 5.15.0-kali2-amd64 (x86_64) Consult /var/lib/dkms/8814au/5.8.5.1/build/make.log for more information. make: *** [Makefile:2410: dkms_install] Ошибка 10

The driver in its current form is not compatible with Linux kernel version >= 5.15. But there are already patches that solve the problem. Undoubtedly patches will be added to the main branch; before this happens, use the following code to install the driver:

git clone https://github.com/morrownr/8814au cd 8814au sudo ./install-driver.sh

Источник

Читайте также:  Build csproj on linux

How to install ALFA AWUS036ACH, AWUS1900, AWUS036AC on Kali Linux 2020.3 w/ monitor mode & injection

The Alfa AWUS036ACH, AWUS1900, and AWUS036AC can run with monitor mode and injection support on Kali Linux 2020.3. But Github has a new driver package for Realtek RTL8812AU and RTL8814AU based devices that is different from past versions. We have a new video showing how to do the driver download and installation.

Comments

Glad you enjoy my drivers. There is a new driver available for 8814AU chipsets, it will be separated, so the repo for standalone driver is

i downloaded the driver but my awus1900 still doesnt work what should i do? im running kali linux 2020.03

HI, when will be update for Kali2020.4 ? I ’ve done everthing like in the video, but still i recieve mistakes:

(kali㉿kali)-[~/Downloads/rt2]
└─$ sudo make dkms_install
[sudo] password for kali:
mkdir -p /usr/src/8812au-5.6.4.2_35491.20191025
cp -r * /usr/src/8812au-5.6.4.2_35491.20191025
dkms add -m 8812au -v 5.6.4.2_35491.20191025
make: dkms: No such file or directory
make: * [Makefile:2305: dkms_install] Error 127

Hi there. Thanks for all the great information.

Second the request for update for Kali 2020.4. The AWUS036ACH is totally broken on this version and no older versions are available anywhere.

So I’m dead in the water. Any assistance you can offer would be appreciated.

Follow the following steps using a freshly installed latest Kali 2020.4 and the latest rtl8812au (origin/v5.6.4.2).

┌──(c0d3ki113r㉿xps)-[~/Code/rtl8812au]
└─$ uname -r
5.9.0-kali1-amd64

Note it’s outputting the kali1 and not kali4.

┌──(c0d3ki113r㉿xps)-[~/Code/rtl8812au]
└─$ apt-get update -y && apt-get upgrade -y && apt-get dist-upgrade -y
… … …

Once the update is done, REBOOT the computer.

┌──(c0d3ki113r㉿xps)-[~/Code/rtl8812au]
└─$ uname -r
5.9.0-kali4-amd64

It’s not outputting the expected kali4.
The following command will now download the correct headers:

┌──(c0d3ki113r㉿xps)-[~/Code/rtl8812au]
└─$ sudo apt-get install build-essential libelf-dev linux-headers-`uname -r`
… … …

Then make should now work well.

┌──(c0d3ki113r㉿xps)-[~/Code/rtl8812au]
└─$ sudo make install
… … …

Источник

Оцените статью
Adblock
detector