Jump to content

rtl8812au driver-I want to pull my hair out !


nickelz34

Recommended Posts

Ok so i understand this driver is a frankenstein ( correct me if im wrong ) . If I read correctly, there is parts of other drivers that were taken and worked together to form what we have now over time, in order to get monitor mode and packet injection etc?

So like some of you have probably seen, searching here and on the web, it seems that there is definitely no shortage of users with issues relating to this driver as well . Some are legitimate issues and others are vast amounts of user errors during driver installs etc.


I originally ordered the bigger brother that has 4 antennas : https://www.amazon.com/Alfa-AC1900-WiFi-Adapter-Long-Range/dp/B01MZD7Z76

BUT LOL, of course (story of my life)..... Instead of getting that adapter the seller sent me this:

ALPHA AWUS036ACH wifi adapter : https://www.amazon.com/Alfa-Long-Range-Dual-Band-Wireless-External/dp/B00VEEBOPG

Now this sucker took over a week to get to me from canada, so i decided to keep it instead of waiting forever to get the other one. I started to look over the info to install it on kali and believe i originally used this repo ( https://github.com/kimocoder/rtl8812au ) . I thought the card was working fine and think i ran into trouble when i updated my kali linux distro (maybe something changed?).

So i searched and tried to find the driver again but i think i installed a differant repo (fork) of the rtl8812au . After i ran into more problems and more searching and different driver installs . I am now scratching my head wondering did these problems happen on the original driver repo i used ( https://github.com/kimocoder/rtl8812au) ?

Maybe because i had not used certain functions, i just didnt notice something that wasnt right ?


So my questions are:

What is the recommended install method for this driver?

Which driver should we be using ?

What is the current working functions and what does not work ?

What is the best way to totally remove the past remnants of installs for this driver ? I tried dkms installs and also manually compiled the driver different times . After removing everything i can find if i run

Code: [Select]
modprobe -c

i can still find several lines that say 8812au or 88xxau . they dont appear to actually be loaded or in use .


--------------------
Things I ran into
--------------------

- Ran into problems where i would try to host a fake access point but also set aireplay-ng to deauth in a different terminal

- Had issues when airodump-ng was ran it would take forever to populate wireless networks or signals would be horrible or lots of clients would not be associated

- Tried to use fluxion instead since it was automated but if i was trying to deauth/jam clients on same adapter that i also chose to be the fake access point it would just sit there and never start the access point. If i chose my laptops internal card for jamming and set the awus036ach for the access point it seemed to work. The access point showed up on my phone and if i clicked connect i did get the option to goto fake login page (did not try to enter password) .

- Before fluxion i also tried airgeddon which i thought worked with the original driver using the evil twin access point, but im not sure bc i loaded it other day and noticed in the yellow text terminal on top left it said AP-Disabled or Not enabled i believe . So i may have thought it was working at first and overlooked that area .

Link to comment
Share on other sites

  • 2 weeks later...

Hello there, I have been having the same driver problems with my AWUS036ACH... 

Running Kali and Parrot on VM it would disconnect after a while in monitor mode( Windows sound of disconnection), after some research I got it to run with a script in this forum

It doesn't disconnect anymore but stops working sometimes, the blue LED is on and it works with wifite and airodump... But I cannot get it to run with airgeddon thought... Something is wrong, I would like to have it working alongside my Tplink in order to perform evil twin attacks.

Link to comment
Share on other sites

  • 3 months later...

I have bought the same wifi device i am facing the same problem as you........ after many hours searching the internet it turns out that this device is useless if you want to use it to do evil twin i can say that it will never work unless someone else confirm the opposite.

I managed to install the driver on kali linux on virtual box, i managed to run the monitor mode and the injection is working with airdump and aireplay but here is the big problem.

I couldn't make it work with airgeddon or fluxion both of those apps can't see the device .

if someone out there know any solution for this problem please let us know. 

Link to comment
Share on other sites

I have had success using aircrack-ng's driver on their github page. I have only recently found this and have only used basic monitor mode functions, so I cannot say if it will do everything you want but here's the link anyway!

https://github.com/aircrack-ng/rtl8812au

And for those who want to use airodump-ng remember to use the

--band

option so that it scans outside the default 2.4GHz range.

Link to comment
Share on other sites

  • 3 months later...

Late reply but, I can also concur that the Aircrack-ng driver is what I am now running and this card works very well.

Now when it comes to the Evil Twin AP, I want to say that I have had no issues testing Evil Twin with this card IF....

- I have a 2nd ALPHA AWUS036ACH card installed and choose one to deauth etc. , but choose the other card to be specifically used for the WiFi AP. It seems to run into issues should you try to use just 1 AWUS036ACH card for both. Testing evil twin on this card (AWUS036ACH) paired with my (AWUS036NH 2.4ghz) card also works very well. Although I am limited to just a 2.4ghz AP. In this case i use the (AWUS036ACH) to deauth both 2.4ghz and 5ghz connected clients, thus forcing them to connect to the 2.4ghz Fake AP from the (AWUS036NH) connected card.

Just a few methods I use with this card, as it most definitely is a useful tool if you have two (AWUS036ACH) cards. On the flip-side if you are creative, you can also pair it with another card to do the parts it cant do by itself all in 1  🙂

 

Nick

Link to comment
Share on other sites

  • 1 year later...

 

i do have the same proble now its 2021 now the latest version of this is 5.6.4.2 ....so should i run older version or there is a solution to fix this....

my problem is even it runs perfectly deauth attacks are not working..

but deuth attacks are working perfectly without update .....so now u might thinking so what is the problem then...

problem is when i use latest version of kali linux the router is not working at all without updating the drivers so after i update the drivers to the the

latest version the attacks are not woeking....and the commands like ...... wash  --interface wlan0  ....not even loading ..... pls give me a solution

to this ...this is a big headache to me ....it will be helpfull as well to others that have the same problem!!!! not solved!!

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...