Configuring the Alpha AWUS036ACH Wi-Fi Adapter on Kali Linux

Written by fatman | Published 2022/07/07
Tech Story Tags: linux | kali-linux | learn-linux-command | linux-tips | cracking-wifi-networks | awus036ach-wi-fi-adapter | wifi-security | linux-capabilities

TLDRThis is a quick how-to for installing the Alpha AWUS036ACH Wi-Fi adapter on Kali Linux. The problem is that it is not supported by Kali Linux out of the box. Connecting the adapter to your Kali Linux computer through an available USB port with the included cable. Kali does not recognize this as an available network device because the drivers haven’t been installed yet. The document will fix this.via the TL;DR App

Configuring the Alpha AWUS036ACH Wi-Fi Adapter on Kali Linux

Search the Internet for the best Wi-Fi Adapter for Kali Linux and the Alpha Networks AWUS036ACH comes up in the Top 5 every time for its support of Monitor mode and packet injection. The problem is that it is not supported by Kali Linux out of the box. This is a quick how-to for installing the Alpha AWUS036ACH Wi-Fi adapter on Kali Linux.

Getting Started

Connect the adapter to your Kali Linux computer through an available USB port with the included cable. Type the lusb command and you will see that Kali sees the USB device on Bus 002. This is great, Kali Linux recognizes the device you plugged into its USB port as an available device.

$ lsusb

However, if you type the iwconfig command, you can see that Kali does not recognize this as an available network device. Kali doesn’t see it as a device it can use because the drivers haven’t been installed yet. The next few steps are going to fix this.

Updating Your Kali Linux Distribution

As always, before installing the drivers, we need to make sure we’re running the current version of Kali and everything is up-to-date.

$ sudo apt-get update

$ sudo apt-upgrade -y

$ sudo apt dist-upgrade -y

After the upgrade completes, reboot the system.

Installing the Realtek-rtl88xxau Drivers

Install the Realtek drivers with the following command:

$ sudo apt-get install realtek-rtl88xxau-dkms

Dynamic Kernel Module Support (DKMS) simplifies the process of installing device driver updates to the active kernel without adding any changes to the kernel. This is how we are going to install the Realtek drivers.

Install dkms with the following command.

$ sudo apt-get install dkms

With dkms installed, we’re ready to download the rtl8812au drivers from GitHub with the following command.

$ git clone [https://github.com/aircrack-ng/rtl8812au](https://github.com/aircrack-ng/rtl8812au.git)

After cloning or downloading the rtl8812 drivers from GitHub, change to the newly-created directory.

$ cd rtl8812au

From this directory, use the make command to build all the necessary rtl8812 executable files into a binary application.

$ make

The make install command takes the newly created binaries and copies them into the appropriate location on the filesystem. Make sure you run this as root.

$ sudo make install

Reboot the computer.

After the system restarts, you can confirm that the rtl8812au drivers are installed with the iwconfig command. Now there are two wireless interfaces, wlan0 and the Realtek interface we just installed wlan1.

When you check for available network connections on the Kali desktop, you should see Wi-Fi NETWORKS (REALTEK RTL8812AU 802.11A/B/G/N/AC 2T2R) listed as an available interface.

Monitor Mode

To get the adapter to work in monitor mode, you need to use the command line. Use the following commands to set monitor mode on your Alpha AWUSO36ACH. Change wlan1 to the interface name of your adapter.

$ sudo ip link set wlan1 down

$ sudo iw dev wlan1 set type monitor

$ sudo ip link set wlan1 up

You will need to do this each time you want to use the wireless adapter in monitor mode.


Written by fatman | Cybersecurity enthusiast, Technical Writer, Security+ Student, and sometime lockpicker
Published by HackerNoon on 2022/07/07