Kali linux установка драйвера rtl8812au

Saved searches

Use saved searches to filter your results more quickly

You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session.

RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection

License

aircrack-ng/rtl8812au

This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.

Name already in use

A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?

Sign In Required

Please sign in to use Codespaces.

Launching GitHub Desktop

If nothing happens, download GitHub Desktop and try again.

Launching GitHub Desktop

If nothing happens, download GitHub Desktop and try again.

Launching Xcode

If nothing happens, download Xcode and try again.

Launching Visual Studio Code

Your codespace will open once ready.

There was a problem preparing your codespace, please try again.

Latest commit

Git stats

Files

Failed to load latest commit information.

README.md

RTL8812AU/21AU and RTL8814AU Wireless drivers

Only for use with Linux & Android

* Use "ip" and "iw" instead of "ifconfig" and "iwconfig" It's described further down, READ THE README! 

[Device] Alfa Networks AWUS036ACH
[Chipset] 88XXau (rtl8812au)
[Branch] v5.6.4.1
[Distance] 10m free sight

[ ID] Interval Transfer Bitrate Retr Cwnd [ 5] 0.00-1.00 sec 11.6 MBytes 97.4 Mbits/sec 0 96.2 KBytes [ 5] 1.00-2.00 sec 11.2 MBytes 93.8 Mbits/sec 0 100 KBytes [ 5] 2.00-3.00 sec 11.2 MBytes 93.8 Mbits/sec 0 100 KBytes [ 5] 3.00-4.00 sec 11.2 MBytes 93.8 Mbits/sec 0 100 KBytes [ 5] 4.00-5.00 sec 11.2 MBytes 93.8 Mbits/sec 0 100 KBytes [ 5] 5.00-6.00 sec 11.4 MBytes 95.9 Mbits/sec 0 105 KBytes [ 5] 6.00-7.00 sec 11.2 MBytes 93.8 Mbits/sec 0 105 KBytes [ 5] 7.00-8.00 sec 11.3 MBytes 94.9 Mbits/sec 0 157 KBytes [ 5] 8.00-9.00 sec 11.2 MBytes 93.8 Mbits/sec 0 157 KBytes [ 5] 9.00-10.00 sec 11.2 MBytes 94.3 Mbits/sec 0 157 KBytes [ 5] 10.00-11.00 sec 11.2 MBytes 93.8 Mbits/sec 0 157 KBytes [ 5] 11.00-12.00 sec 11.2 MBytes 93.8 Mbits/sec 0 157 KBytes [ 5] 12.00-13.00 sec 11.2 MBytes 94.4 Mbits/sec 0 157 KBytes [ 5] 13.00-14.00 sec 11.2 MBytes 93.8 Mbits/sec 0 157 KBytes [ 5] 14.00-15.00 sec 11.2 MBytes 94.4 Mbits/sec 0 157 KBytes [ 5] 15.00-16.00 sec 10.9 MBytes 91.7 Mbits/sec 0 157 KBytes [ 5] 16.00-17.00 sec 11.2 MBytes 94.4 Mbits/sec 0 157 KBytes [ 5] 17.00-18.00 sec 11.2 MBytes 94.4 Mbits/sec 0 157 KBytes [ 5] 18.00-19.00 sec 11.2 MBytes 94.4 Mbits/sec 0 157 KBytes [ 5] 19.00-20.00 sec 11.2 MBytes 93.8 Mbits/sec 0 157 KBytes [ 5] 20.00-21.00 sec 11.2 MBytes 93.8 Mbits/sec 0 157 KBytes [ 5] 21.00-22.00 sec 11.2 MBytes 93.8 Mbits/sec 0 157 KBytes [ 5] 22.00-23.00 sec 11.2 MBytes 93.8 Mbits/sec 0 157 KBytes - - - - - - - - - - - - - - - - - - - - - - - - - [ ID] Interval Transfer Bitrate Retr [ 5] 0.00-23.15 sec 260 MBytes 94.2 Mbits/sec 0 sender [ 5] 0.00-23.15 sec 0.00 Bytes 0.00 bits/sec receiver 

This driver can be installed using [DKMS]. This is a system which will automatically recompile and install a kernel module when a new kernel gets installed or updated. To make use of DKMS, install the dkms package, which on Debian (based) systems is done like this:

$ git clone -b v5.6.4.2 https://github.com/aircrack-ng/rtl8812au.git cd rtl* 

In order to install the driver open a terminal in the directory with the source code and execute the following command:

Читайте также:  Alt linux удалить пакет

In order to remove the driver from your system open a terminal in the directory with the source code and execute the following command:

For building & installing the driver with ‘make’ use

Package / Build dependencies (Kali)

$ sudo apt-get update $ sudo apt-get install bc mokutil build-essential libelf-dev linux-headers-`uname -r` 
$ sudo apt-get install raspberrypi-kernel-headers 

Then change the platform in Makefile to 32-bit ARM architecture (RPi 1/2/3/ & 0/Zero):

$ sed -i 's/CONFIG_PLATFORM_I386_PC = y/CONFIG_PLATFORM_I386_PC = n/g' Makefile $ sed -i 's/CONFIG_PLATFORM_ARM_RPI = n/CONFIG_PLATFORM_ARM_RPI = y/g' Makefile 

Or, for ARM64 (RPI 3B+, 4B and Zero2) you will need to run:

$ sed -i 's/CONFIG_PLATFORM_I386_PC = y/CONFIG_PLATFORM_I386_PC = n/g' Makefile $ sed -i 's/CONFIG_PLATFORM_ARM64_RPI = n/CONFIG_PLATFORM_ARM64_RPI = y/g' Makefile 

In addition, if you receive an error message about unrecognized command line option ‘-mgeneral-regs-only’ (i.e., Raspbian Buster), you will need to run the following commands for ARM architecture, then retry building and installing:

You may also uncheck the box «Automatically connect to this network when it is avaiable» in nm-connection-editor. This only works if you have a saved wifi connection.

$ sudo ip link set wlan0 down 
$ sudo iw dev wlan0 set type monitor 
$ sudo ip link set wlan0 up 
$ sudo iw wlan0 set txpower fixed 3000 

statically by module parameter in /etc/modprobe.d/8812au.conf or wherever, for example:

options 88XXau rtw_led_ctrl=0

or dynamically by writing to /proc/net/rtl8812au/$(your interface name)/led_ctrl, for example:

$ echo "0" > /proc/net/rtl8812au/$(your interface name)/led_ctrl
$ cat /proc/net/rtl8812au/$(your interface name)/led_ctrl

0: doesn’t switch, 1: switch from usb2.0 to usb 3.0 2: switch from usb3.0 to usb 2.0

$ rmmod 88XXau $ modprobe 88XXau rtw_switch_usb_mode=int (0: no switch 1: switch from usb2 to usb3 2: switch from usb3 to usb2)

Newer versions of NetworkManager switches to random MAC address. Some users would prefer to use a fixed address. Simply add these lines below

[device] wifi.scan-rand-mac-address=no 

at the end of file /etc/NetworkManager/NetworkManager.conf and restart NetworkManager with the command:

$ sudo service NetworkManager restart 
Alfa Networks - https://www.alfa.com.tw/ Realtek. - https://www.realtek.com aircrack-ng - https://www.aircrack-ng.org astsam - https://github.com/astsam evilphish - https://github.com/evilphish fariouche - https://github.com/fariouche CGarces - https://github.com/CGarces ZerBea - https://github.com/ZerBea lwfinger - https://github.com/lwfinger Ulli-Kroll. - https://github.com/Ulli-Kroll 

About

RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection

Читайте также:  Linux папку только чтение

Источник

how to install rtl8812au driver

In order for dual-band WiFi adapter with the rtl8812au driver to be used in the Kali Linux, you need to install rtl8812au driver.

install rtl8812au driver

Although there are few WiFi adapters that can be put into Monitor mode, those that use RealTek’s RTL88xxAU chipset are particularly well known as “capable”.

however the driver need to be installed in Kali Linux to work and to be able to start monitor mode,
to do so please follow this tutorial step by step..

install rtl8812au driver

The wireless network card is a USB interface, and the chip model is Realtek RTL8811AU. If the wireless network card is placed in the Windows environment, it can be plug and play without installing a driver. But if it is placed under Linux, it may involve reloading the driver. At least, it is so under Kali Linux.
The following methods are fully applicable to rtl8812AU, rtl8821AU and rtl8811AU installed in Linux, other USB wireless NIC drivers should be similar, the detailed process is as follows (please use root privileges for the following operations):

You can follow this tutorial video or check the details below
Install rtl8812au driver

rtl8812au

Install DKMS

DKMS (Dynamic Kernel Module Support) is a tool for automatically compiling and installing kernel modules and managing things such as drivers that directly access kernels

apt install realtek-rtl88xxau-dkms

now to install the driver go to rtl8812au directory

Install the driver In the directory you moved earlier

Uninstall the driver ? In the same directory as before

When driver installation is completed, if you connect the WiFi adapter to the “Kali Linux” VM, the Wi-Fi item will appear in the network connection indicator in the upper right, and you can select the connection destination.
to check if the driver was installed type this command:

rtl8812au-dkms

Now reboot the operating system and execute the following commands to get the driver to work:

reboot ## disconnect wifi adapter ## reconnect wifi adapter airmon-ng check kill iwconfig

rtl8812au kali

Next, let’s put the WiFi adapter into monitor mode:

sudo ip link set wlan0 down # disable Wi-Fi interface wlan0 sudo iwconfig wlan0 mode monitor # translate the wlan0 interface into monitoring mode sudo iwconfig wlan0 txpower 30 # if you need to increase the output power up to 30 dBi sudo ip link set wlan0 up # turn on wlan0 wifi interface

 rtl8812au monitor mode

rtl8812au aircrack

now let’s capture handshake
with this command as i’m targeting Kali wifi network

airodump-ng wlan0 --bssid E8:94:F6:FD:95:D0 --channel 7 --write test-ap

rtl8812au capture handshake

As you can see, everything works.

If you are looking for RTL8812au adapter please check Best rtl8812au WIFI adapter and make sure to check our list of best laptop for kali Linux

Читайте также:  Чем хороша операционная система линукс

Comments

For anyone who can’t make this work, I used this:
Once the git link is cloned and you have cd into the directory:
dkms status
If the module is marked as added, instead of install as in the walk-through, use:
dkms install -m “Name of module you just got with dkms status” -v “version number of dkms status”
it will take a while, then you can verify it’s installed with one last:
dkms status

Hi, I still cant get it to work, the cloned files does not contain any installation script and DKMS status returns nothing. Any idea how i can solve this? Thank you

I have a stupid question, I have a Centos 8.5 system and I have
built and installed the 8812au-5.6.4.2_35491.20191025 driver
from github.com/aircrack-ng/rtl8812au.git. In order to make the
build work properly I had to enhance three #if statement to reflect
some Redhat backported changes. I use the driver with a TP-Link
Archer T2U Nano and it works just fine. My Question, who should
I send a patch file with my changes to? Thanks, AG

very helpful. the install script is no longer accurate with latest version i installed, but i found this in the readme. hope it helps. sudo make dkms_install

Источник

Linux support for RTL8812AU based products

There should be a file in search result if driver was successfully installed.

Ubuntu

STEP 1 : Open Terminal Emulator

sudo apt update sudo apt install git build-essential 

STEP 3 : Download driver source

git clone https://github.com/aircrack-ng/rtl8812au.git 

STEP 4 : Compile and install

cd rtl8812au make sudo make install 

STEP 5 (Optional): Check driver existance

find /lib/modules/`uname -r`/ -name "88XXau.ko" 

There should be a file in search result if driver was successfully installed.

Remember to plug the dongle out and in once to get the driver reloaded.

Debian

STEP 1 : Open Terminal Emulator

sudo apt update which dkms || sudo apt install dkms which rfkill || sudo apt install rfkill which git || sudo apt install git 

STEP 3 : Download driver source

git clone https://github.com/morrownr/8812au-20210629.git 

STEP 4 : Compile and install

cd 8812au-20210629 sudo ./install-driver.sh 

STEP 5 (Optional): Check driver existance

find /lib/modules/`uname -r`/ -name "8812au.ko" 

There should be a file in search result if driver was successfully installed.

Remember to plug the dongle out and in once to get the driver reloaded.

Raspberry Pi OS

STEP 1 : Open Terminal

sudo apt update sudo apt upgrade sudo apt install raspberrypi-kernel-headers 

Reboot after commands above finish to have new updates applied.

STEP 3 : Download driver source

git clone https://github.com/aircrack-ng/rtl8812au.git 

STEP 4 : Compile and install

cd rtl8812au make sudo make install 

STEP 5 (Optional): Check driver existance

find /lib/modules/`uname -r`/ -name "88XXau.ko" 

There should be a file in search result if driver was successfully installed.

Remember to plug the dongle out and in once to get the driver reloaded.

References

Источник

Оцените статью
Adblock
detector