Installing Drivers for RealTek RTL8812AU on Kali Linux & Testing Monitor Mode & Packet Injection

Поділитися
Вставка
  • Опубліковано 10 вер 2024

КОМЕНТАРІ • 496

  • @alejandronavarrete9300
    @alejandronavarrete9300 4 роки тому +8

    im one of you student , i have been trying tio get this adapter to work on the virtual machine so i can keep goin with my training but even following you on this video it just can get it to work

  • @kemoknows6035
    @kemoknows6035 6 років тому +30

    I can't thank you enough! I have been fighting with the RTL8812Au for about 2 weeks now. I thought I was going crazy.. lol. You, Sir, are my new best tech hero. :)

    • @robgoc
      @robgoc 6 років тому +2

      KemoKnows Hey Kemo! After following this tutorial, were u really able to see wlan0 (or in my case wlan1) in Virtual Machine? I got this all working, thanks to this tutorial, on my actual Kali OS, but when I run ifconfig in Virtual Machine, there’s no wlan’s to be found. Any help would be appreciated!

    • @kemoknows6035
      @kemoknows6035 6 років тому +3

      Rob Goc I sure did. I had been struggling with this for sometime. Is your VM recognizing it? Make sure you update the network within VM system settings (I work with Virtual Box). Unplug the device start VM and wait for it to fully load before plugging it in (this was my problem). Check if you are getting an indication it is actually working. Try looking at Iwconfig and if you get an error that says "no wireless extension" or something to that nature, you have another issue that is easily fixed with more software. Let me know how it goes.

    • @robgoc
      @robgoc 6 років тому

      Yeah apologies, I’m in Virtual Box as well. The tutorial doesn’t show it, but is there perhaps a setting inside Virtual Box’s NETWORK settings that needs to be adjusted? In the tutorial, he just zips over to Ports and sets up the antenna as USB 3, but is there any chance you need to set certain NETWORK settings also? Any chance you could share what your NETWORK settings are?

    • @kemoknows6035
      @kemoknows6035 6 років тому +1

      Network Settings - NAT selected, and Enable Network Adapter selected
      USB - Ralink 802.11 n WLAN [0101]
      System - Motherboard- 2048 MB
      System - Processor - 2 CPUs, Execution Cap 100%
      Another trick that might work is reinstall Kali.
      Email me if you want.. Roofjack1@yahoo.com

    • @dhillman88
      @dhillman88 6 років тому +3

      did you get this to work? i'm having the same issue. it is detected by my VirtualBox, even after i run kali. But no wlan0 in ifconfig

  • @robgoc
    @robgoc 6 років тому +4

    Hey there! Great video. Following ur instructions, I was easily able to install my USB device and the necessary drivers. My Kali OS recognized it easily and I was able to setup monitoring mode without a single hitch, once again, by following your great instructions. My only issue came when I tried to get Virtual Box to see the USB device as well. I am NO EXPERT at any of this, but I believe you might have made one assumption about everyone else’s Virtual Box following this video at home, in that, I believe for Virtual Box to recognize this device, or ANY USB device for that matter, you need to have Guest Additions installed in Virtual Box. I just read this online and it seems very promising. I’ll (hopefully) get that installed soon and I’ll get back. Hopefully this helps others here who may be having the same / similar issues.

  • @njneer
    @njneer 5 років тому +2

    Thanks Zaid. I bought this adapter to use while taking your Ethical Hacking course and tried running the install script that came with it but it didn't work. These steps worked perfectly and I'm now ready to continue the course. Your instructional videos are very good and easy to follow.

  • @mannycalvar4254
    @mannycalvar4254 3 роки тому +3

    New to Kali Linux and was breaking my head over this. Your instructions were clear and direct. My TRENDnet TEW 809U using RTL8814AU chipset is now working on my Oracle VM in my Win 10 Host. Thank you!!!

  • @AulaTI
    @AulaTI 7 місяців тому

    Hello, congratulations on the video, I had been looking for a solution for a week for the adapter I bought and couldn't use it due to lack of compatibility with KALI, but now it worked.

  • @apostatedowser
    @apostatedowser 5 років тому +1

    I was forgetting: Your method works for RTL8812BU also. Thank you very much man!

    • @davidebianchi5945
      @davidebianchi5945 5 років тому

      Hi, I'm trying to use the realtek RTL8812BU, but I'm not able to install these drivers. Could you help me?

    • @apostatedowser
      @apostatedowser 5 років тому

      @@davidebianchi5945 github😁

    • @nildesperandum2034
      @nildesperandum2034 2 роки тому

      BUT VIF IS NOT SUPPORTED!!!

  • @sebastienboissier2968
    @sebastienboissier2968 3 роки тому +2

    Hi, I can’t make this work with kali 2021.1. Any idea? It is a fresh install on Virtualbox 6.1

  • @bryanjacobson415
    @bryanjacobson415 3 роки тому +1

    Thanks, this worked great on my VMware Vm. I had to do a repair of my workstation installation because the usb arbitration service was not installed at all. But after I did the repair, I could select to connect it off my removable devices list and the commands enabled the monitor mode perfectly.

    • @nildesperandum2034
      @nildesperandum2034 2 роки тому

      BUT VIF IS NOT SUPPORTED!!!

    • @quet5357
      @quet5357 4 місяці тому

      how did you get it to work on vmware?

  • @insising
    @insising 13 днів тому

    oh my god it worked this is the best video on the internet

  • @Danjo0368
    @Danjo0368 9 місяців тому +1

    Than you for this. Easy to follow and was up and running with Kali. The only issue I have is when I reboot I have to repeat the process again. Any ideas?

  • @milad950
    @milad950 5 років тому +2

    Dude I love you man! Thank you so much. Finally got it working. Tried for hours and hours. Your video was the only one that helped! :D!

  • @chrisplissken4626
    @chrisplissken4626 5 років тому +2

    My friend just happen to recommend me that same adaptor so I'm definitely gonna buy it

  • @MikeSanders55
    @MikeSanders55 Рік тому +1

    it doesn't work i tried everything after buying this adapter from you it didn't work on Monitor mode no matter what i did. i've been trying for 3 weeks.. i tried everything! i keep getting the same error: Error for wireless request "Set Mode" (8B06) :
    SET failed on device wlan0 ; Invalid argument.

  • @SaiKiran-tm5pp
    @SaiKiran-tm5pp 2 роки тому +1

    Building for 5.14.0-kali4-amd64
    Module build for kernel 5.14.0-kali4-amd64 was skipped since the
    kernel headers for this kernel does not seem to be installed.
    Processing triggers for kali-menu (2021.4.2) ...
    Processing triggers for man-db (2.9.4-2) ...
    Processing triggers for libc-bin (2.33-1) ...

  • @keeno8927
    @keeno8927 4 роки тому +1

    thanks Z, it worked for me and i am grateful.

  • @Remington-wl7jp
    @Remington-wl7jp 2 роки тому +1

    When I use the apt-get command I receive an error stating that the package cannot be located. Any help?

  • @cpapumisterioso9886
    @cpapumisterioso9886 11 місяців тому

    Me funcionó, estuve una hora tratando, gracias por el video me suscribo

  • @daedwill
    @daedwill 3 роки тому +1

    Thank you! This helped me install my card successfully.

  • @prashantpallav6871
    @prashantpallav6871 3 роки тому +4

    Sir I have installed the drivers but still in am not getting wlan0 in ifconfig command and my chipset is realtek 802.11n NIC , so please help me

    • @Giancarlo_Sforza
      @Giancarlo_Sforza 3 роки тому

      are you using this specific wifi adapter?

    • @digitalsangalo8576
      @digitalsangalo8576 3 роки тому

      @@Giancarlo_Sforza same problem

    • @char0nv262
      @char0nv262 3 роки тому

      For me too same problem

    • @digitalsangalo8576
      @digitalsangalo8576 3 роки тому

      @@char0nv262 bro this is he adapter pblm ..your device isnt supportive ....if your realtek is based on 802.11n NIC then try on pure linux ..it will definately work

  • @adreesshahbaz2712
    @adreesshahbaz2712 4 роки тому +1

    Hi Zaid,
    I am using TP-Link wireless adapter (TL-WN722N) model. It's v2 or v3. Whenever i run my kali on my VB it automatically disables. Please help me to sort out this issue....

    • @diyanshrao2142
      @diyanshrao2142 3 роки тому

      did u get it done bro

    • @cringe8081
      @cringe8081 3 роки тому

      Yo i have the same problem. have you fixed it? if you have tell me how you did please.
      I have the same model and the same version as you

  • @jaleestv2183
    @jaleestv2183 5 років тому +1

    I am having serious issues. My virtual box never loads a USB Wifi device. I did all the steps and even followed other tutorials. Even at the start of virtual machine, Kali dont have wifi option and in iwconfig I can only see lo and eth0. Kindly help me to sort out of this issue

    • @zakaryouellet-defoy1413
      @zakaryouellet-defoy1413 5 років тому +1

      Jalees TV same here i’ve been trying different methods for 2 days now

    • @jaleestv2183
      @jaleestv2183 5 років тому

      @@zakaryouellet-defoy1413 i have been for about a week.. Whenever I relaod my machine no wifi is installed.. Do you getting the same symptom

    • @zakaryouellet-defoy1413
      @zakaryouellet-defoy1413 5 років тому

      Jalees TV go watch this video maybe it’ll help ua-cam.com/video/UdWm4DhwuaY/v-deo.html

  • @hamzaadhh
    @hamzaadhh 4 роки тому +1

    Hi Zaid, can you please guide us if VB is installed on Ubuntu 18.04 and I am trying to install driver for rtl8812au, on kali driver got installed successfully, but when I go to Ports, Usb, and then plus button, adapter is not being shown. Do I need to install WiFi adapter driver on Ubuntu too? Can you please guide, how to?

  • @JeinerOmar
    @JeinerOmar 6 років тому

    Thank you for your video I was looking for that information and here it is. thank you so much...

  • @javlonrahmatov5429
    @javlonrahmatov5429 6 років тому +3

    Hi Zaid i have mac book pro new version I bought it 2018 as you know there’s not USB prot. So you can’t connected without hub because there’s only “C” port connection. I am your student also. Is there anyway connect it?

    • @Spencerk468
      @Spencerk468 4 роки тому +1

      Buy an usb-c to usb adapter

  • @cheynelowery1959
    @cheynelowery1959 5 років тому +1

    So, I fixed the repository, got updates, upgrades and distro upgrades and installed the driver. I rebooted my vm and even tried redownloading the driver but it was still on my vm. I still can't get it to connect. Is there anything I'm doing wrong? I'm using an RTL8812AU chipset, revision C, however it's running on a DWA-182 adapter. Would that make any difference??

  • @TheJustojames
    @TheJustojames 5 років тому +2

    The adapter will not show up on my USB list when i try to search for it under the VM's settings. I've followed the steps from the video that shows us how to install the ALFA AWUS036ACH. Once in terminal mode, it states that it's unable to locate package realtek-rtl88xxau-dkms.

  • @tkhue3296
    @tkhue3296 3 роки тому +1

    Every single time Kali upgrade its kernel will casue wireless adapter detection failed problem,
    Kali just can't help with this and the similar issue has been years .
    fed up wth

  • @anthonyfellows-ball7074
    @anthonyfellows-ball7074 4 роки тому +1

    Having issues getting Kali to find the adapter using ifconfig, have successfully installed the drivers through terminal, any thoughts?

  • @techie9180
    @techie9180 3 роки тому

    This still doesn't fix my external usb wifi adapter realtek-rtl8812au on my virtual kali machine...any other help please

  • @mecheegunz77
    @mecheegunz77 4 роки тому

    Kudos to you my friend it really works

  • @devincatuns8112
    @devincatuns8112 4 роки тому +2

    For some reason my VM doesnt seem to be connecting to the internet. It shows that there is an ethernet connection and i set up a NatNetwork.

  • @prophecyco.4320
    @prophecyco.4320 3 роки тому +1

    Will this work with other chipsets? I have a Alfa 802.11b/g/n long range

  • @Bueno5096
    @Bueno5096 3 роки тому

    @zSecurity Zaid, when ever I connect my usb it registers the device, but when ever I connect it while my virtual machine is active my device disconnects?
    I followed everything step by step.
    i already tried booting my VM many times with a fresh start and it still does not register.?

  • @WinerMiner
    @WinerMiner 7 місяців тому

    Я сделал всё так же, но когда я запускаю kali linux, то Wi-Fi адаптер моментально отключается, даже не светится, что делать?

  • @hbk_619
    @hbk_619 3 роки тому

    Brother i have problem i bought new wifi adapter its not branded but the chipset is RT3572 suppose to be its a dual band thats why i buy this. On the first day of testing the adapter it works fine but after some update and upgrade the 5ghz is not working anymore in kali linux but still working in windows only the 2ghz is working in kali but i know this chipset works in kali for both because ita dual band. Please help me sir i want the 5ghz to work again in kali linux. Please reply sir
    When i type aireplay-ng -9 wlan0
    It says No Answer
    Found 0 APS

  • @assassino689
    @assassino689 2 роки тому +1

    best teacher ever!

  • @adolph7205
    @adolph7205 2 роки тому +1

    Wow I finally got it thank you

  • @barrywright894
    @barrywright894 6 років тому +3

    Hi Zaid, I am having issues with this adaptor. It works in windows, I am able to scan and connect to AP's but when I connect to my kali VM I am unable to find a network. It shows under ifconfig as wlan0, I am able to change it to monitor mode but it still won't see anything... any ideas? I have just tested it in the Windows 10 VM and it is working there also. I have also tried it in a fresh install of kali.
    Barry

    • @buntags2621
      @buntags2621 5 років тому

      Install it in your HDD do not use VM ware because VM ware has alot of disadvantage and eat your RAM a lot

  • @hermes8
    @hermes8 5 років тому

    Hello everybody.
    I´ve done like this way and like others, but always appears the same error with reaver:
    "reaver -i wlanX -b XX:XX:XX...." => [X] ERROR: pcap_activate status -1
    [X] PCAP: generic error code couldn't get pcap handle, exiting."
    .
    In my PC the injection is working and with airodump I can also see the AP.
    I´ve the latest version of libpcap, programs updated and upgraded...
    I´ve tried "wlanx" and "wlanXmon"...
    wash also doesn´t searh any AP with WPS enabled...
    Do you kwow that i´m doing wrong?
    Thank you so much.

  • @loreendawnpal1137
    @loreendawnpal1137 4 роки тому +1

    Sir when i did the aireplay-ng it says "no source MAC (-h) specified.

  • @kuraretto2477
    @kuraretto2477 4 роки тому

    Failed to save the settings.
    Empty or null NAT network name is not valid.
    Result Code: E_FAIL (0x80004005)
    Component: NetworkAdapterWrap
    Interface: INetworkAdapter {e9a0c183-7071-4894-93d6-dcbec010fa91}
    i get this error

  • @kavinadhish9416
    @kavinadhish9416 Рік тому

    My WiFi driver is using a Realtek RTL8188EU should I do the same command or what is the command to download the driver for this adapter

  • @davidr1695
    @davidr1695 4 роки тому +5

    what if E: Unable to locate package realtek-rtl88xxau-dkms?

    • @wickyx9088
      @wickyx9088 4 роки тому

      sudo apt-get install dkms

  • @CryptoF0x
    @CryptoF0x 5 років тому +2

    Thanks so much! Worked very smoothly and easy guide for live Kali persistent version 2018.4 updated & upgraded till today!
    However I am still failing to launch my AWUS 1900 on a VMware with same kali... Please help if know how... I've tried so many ways....

  • @darkmoder5474
    @darkmoder5474 2 роки тому

    help me how i install the driver for my network card
    realtek 8822be wireless lan 802.11ac pci-e nic
    ?

  • @schmidt0191
    @schmidt0191 4 роки тому +1

    What about RealTek RTL8812BU? Does it support Monitor Mode and Packet Injection? Is driver installation easy to do?

    • @SquallDNA
      @SquallDNA 4 роки тому +1

      I need to know too! We need help.

    • @wickyx9088
      @wickyx9088 4 роки тому +1

      I have BU. Works for me

  • @user-pp3nt7jn1w
    @user-pp3nt7jn1w 2 роки тому

    Hello! I have a problem, after first steps of your video, i do not have a wlan0 device, what should i do??

  • @mrusli7673
    @mrusli7673 4 роки тому

    I come to find out that macbook pro 15 and 16 inches (from 2016 to 2019) have so much problems with Apple T2 chip problems as it have so many crashing issues.I would need to use a dongle to hook it up to the thunderbolt 3. I do not know what laptop to go for as i hate using Windows 10. As it is too troublesome and not secure using pen testing! As i am using macos most of the time. Any suggestions?????

  • @Matt-pg2eh
    @Matt-pg2eh 5 років тому

    This still doesn't work for me. I am using a Mac Book Pro which only has USB-C so i need to use an adapter. Is there any way to fix this?

  • @JaliylMariano
    @JaliylMariano 5 років тому

    I have conducted a fresh re-install and still get this message. Failed to attach the USB device Realtek 802.11n NIC to the virtual machine New Kali. Can somebody please help me with this issue? I followed the instructions specifically as he has shown in the video. Is this a windows 10 problem that just doesn't show up on a mac?

  • @MharcHadrianUdasco
    @MharcHadrianUdasco 4 роки тому

    Thank you so much for this helpful tips sir! 😊

  • @michaelaulov8554
    @michaelaulov8554 5 років тому

    Nothing short of a magician.

  • @mikoaj1321
    @mikoaj1321 4 роки тому +3

    This is not working for me on Kali 2019.4 on a VM, it used to work on 2018.4.

    • @isore3090
      @isore3090 4 роки тому

      It doesn't work for me too. Have you found a solution? I'm stuck here and gonna lose my mind

    • @feelreality1273
      @feelreality1273 4 роки тому

      @@isore3090 did you find a solution? Please help me, I'm loosing my mind too ugh :(

    • @isore3090
      @isore3090 4 роки тому +2

      @@feelreality1273 Hey man, yes I found a solution. Plug your adapter to your Windows computer (not linux or virtualmachine). Then open your Control Panel and click on "Hardware and Sound", and then on "Devices and Printers". There you'll see your Wireless Adapter's name. If the adapter name has a different chipset name than "8812AU" then your wireless adapter's chipset is not the same as on this video. Mine was 8812BU, therefore I had to use an alternative method to install the drivers. Let me know what chipset you have. Maybe I can help you if you the same chipset as mine :)

    • @maheshreddy7569
      @maheshreddy7569 4 роки тому

      Isore will it work in kali Linux 2020.1a

  • @reagame8700
    @reagame8700 4 роки тому +1

    I did all of this, I plug in my adapter, and it actually seems to recognize it and briefly flashes red, then green, then stops and I'm back to square one. Thanks for the help though.

  • @kombiwagner
    @kombiwagner Рік тому

    I can't find any way to make tp-link tl-wn8200nd work in monitor mode. Now work great. Thank you for share your knowlwdge

  • @diegosolis8862
    @diegosolis8862 5 років тому +3

    Des anyone gets this error .... Failed to attach the USB device Realtek 802.11n NIC to the virtual machine Kali-linux-2019.02-vbox-amd64?

    • @rteja5994
      @rteja5994 5 років тому

      Diego Solis I am facing the similar issue

    • @akshatrajput1621
      @akshatrajput1621 5 років тому

      Bro help me same problem

    • @mentalartcore4620
      @mentalartcore4620 5 років тому

      same..

    • @JaliylMariano
      @JaliylMariano 5 років тому

      I get this to!

    • @mentalartcore4620
      @mentalartcore4620 5 років тому

      I checked the USB ports options in VM, and it has been changed to a 2.0. I have changed to 3.0 another time and now it's working properly

  • @peektower6450
    @peektower6450 3 роки тому

    Hi @zSecurity Zaid.i bought the realtek RTL8812AU from u. but have been unable to connect it with kali linux 2021.have followed all for step in connecting and downloading the drivers but still not working.once I boot kali the adapter will stop blinking.please help

    • @sero088
      @sero088 2 роки тому

      Same, any advice after a year?

  • @j.kapilrenninger4289
    @j.kapilrenninger4289 5 років тому +4

    @zSecurity Zaid, I've been struggling all weekend trying to fix my problem. This worked like a charm. thanks so much.

  • @benYaakov
    @benYaakov 2 роки тому +1

    Till 5:00 i followed you, but after ifconfig no 'wlan0' was found.
    Now, tell me what to do?

    • @benYaakov
      @benYaakov 2 роки тому

      I got the answer... upgrade your kali, if not upgraded.

  • @luicyfer3283
    @luicyfer3283 4 роки тому

    Hello ! I am getting PHY = NULL and because of that there is no way to get in monitor mode. Any help ?

  • @bluejay8972
    @bluejay8972 6 років тому

    I got my Kali Linux 2018.3 to see the card but it will not connect to my wifi network. It keeps asking me for the password. I have an Alfa AWUS036ACH. What am I doing wrong?

  • @boejiden5729
    @boejiden5729 3 роки тому +1

    If you did everything he told you and it doesn't work you might have to go to network and also select the same thing. Hope it works!

  • @AnthonyMcqueen1987
    @AnthonyMcqueen1987 4 роки тому

    I have the ALFA AWUS036ACH USB wireless adapter and i have two options i am confused which one to choose for this setup at the ports ?
    - Realtek 802.11n NIC
    - Realtek 802.11n WLAN Adapter [0200]
    Are they both the same thing or which is more specific for this set up ?

    • @zSecurity
      @zSecurity  4 роки тому

      Hi they are the same, if you have further questions please ask in the Q&A / Forums and we'll respond to you within 15 hours.

  • @rickdj5014
    @rickdj5014 5 років тому +3

    I did the update apt-get, but when I try to install realted-rtl88xxau-dkms, it goes that msg "unable to lacte package realted-rtl88xxau-dms.
    Does anybody can help me?

    • @govind_goyal
      @govind_goyal 5 років тому +1

      type dkms in the end

    • @pamona9379
      @pamona9379 5 років тому +1

      It should be "realtek..." not "realted..."

  • @Anonymous-vh6kp
    @Anonymous-vh6kp 4 роки тому

    Confirmed working on Kali 2.1. If at first the interface shows but doesn't work, unplug it and plug it back in.

  • @polololalperto7483
    @polololalperto7483 4 роки тому

    Sir, I use alfa AWUS036ACH... But when I test the packet injection, it replayed no answer???

  • @brainfuzz9503
    @brainfuzz9503 5 років тому +3

    for me it still doesn't work

  • @EngFND
    @EngFND 5 років тому

    worked like magic

  • @discreteloner9573
    @discreteloner9573 4 роки тому

    What if using a usb hub is something necessary, would the adapter still as long as the first time it is connected direct to the port or is it a requirement for every time a user need to use it? Start at 3:50.

  • @abovetheinfluence555
    @abovetheinfluence555 5 років тому +1

    For the AWUS036ACH you need to add the USB as a USB 3.0, and use 'ifconfig wlan0 up' after doing the updates in this video and possibly replugging the adapter.

  • @pruceshuks3376
    @pruceshuks3376 5 років тому

    I get this eror after the second command please help
    Error! Could not locate dkms.conf file.
    File: /usr/src/rtl8814au-4.3.21/dkms.conf does not exist.

  • @GummyBear402
    @GummyBear402 3 роки тому +1

    apt-get update
    apt-get install realtek-rtl88xxau-dkms
    ifconfig wlan0 down
    airmon-ng check kill
    iwconfig wlan0 mode monitor
    ifconfig wlan0 up

  • @kayoh_uk
    @kayoh_uk 4 роки тому +1

    I have a Realtek RTL8811AU and tried this to install the drivers it installed ok, i've added it to the usb devices as usb3.0 and it shows up in it called "Realtek 802.11ac NIC" but when i run ifconfig it wont show the adapter?

    • @randomthing993
      @randomthing993 4 роки тому

      Did you ever get this fixed? I’m having the same problem

    • @kayoh_uk
      @kayoh_uk 4 роки тому

      @@randomthing993 Nope, according to the instructor on the course I am taking, this chipset should work. I've ordered a second one slightly different model 8812au to see if this works instead. Not sure why ifconfig and iwconfig doesn't show my network adapter but lsusb does :S so strange.

    • @randomthing993
      @randomthing993 4 роки тому

      @@kayoh_uk are you by any chance taking the learn ethical hacking from scratch on Udemy?

    • @kayoh_uk
      @kayoh_uk 4 роки тому

      @@randomthing993 yea I am how could you tell

    • @randomthing993
      @randomthing993 4 роки тому +1

      @@kayoh_uk I am doing the same course and just thought you seemed to be having the same issues. I've caved and bought the Atheros AR9271 2.4 Ghz USB WiFi Wireless Adapter from Zaids site. Im just waiting for it to arrive. I hope it works out for you.

  • @gadget4208
    @gadget4208 5 років тому +5

    Can someone tell me how I'd install these driver's onto parrot os , unable to locate package realtek dkms

  • @stevensteele953
    @stevensteele953 5 років тому

    The drivers successfully installed. Now when i connect the adapter after Kali is loaded, i hear the chime alerting me to a new usb connection, then immediately i hear a chime alerting me to a usb being disconnected. obviously when I run ifconfig I don't see the wlan0. anyone with ideas how to fix this?

  • @MunkyChunk
    @MunkyChunk 5 років тому

    You, sir. Are. A. Hero.

  • @marcelcantu50
    @marcelcantu50 4 роки тому +1

    Using this for subsystem but the chipset/interface and driver dont show..airmon-ng also doesnt display info.

    • @MetaJamm
      @MetaJamm 4 роки тому

      setup driver in host

  • @Xn4W
    @Xn4W 3 роки тому

    What if you're trying to use a Whonix-Gateway for your Network? But also use monitor mode/packet injection in Kali? How can you do both Kali + Whonix-Gateway and this wifi adapter?

  • @mikoaj1321
    @mikoaj1321 5 років тому +5

    Unable to locate package realtek-rtl88xxau-dkms :(

    • @eurko111
      @eurko111 5 років тому

      Then type "apt-get update"
      Then try again

    • @aaronrahaman7760
      @aaronrahaman7760 5 років тому +2

      OrfYt For me it still says “Unable to locate package Realtek-rtl88xxau-dkms”

  • @Anonymous-vh6kp
    @Anonymous-vh6kp 6 років тому +5

    A fresh installation of Kali what version?

  • @jessei.3343
    @jessei.3343 4 роки тому

    Follow all your steps but whenever I plugged the Alfa AWUS036ACH adapter to my Mac computer, the wlan0 interface doesn't show after i typed ifconfig and blue light doesn't show on my Alfa AWUS036ACH wireless adapter. Please someone help me

  • @tengcyunshen8829
    @tengcyunshen8829 5 років тому +1

    For Atheros AR9271
    We just need to type apt-get install Atheros AR9271-dkm?

  • @untmdld8050
    @untmdld8050 4 роки тому

    Adapter turns off if i turn on the kali ...please help me

  • @JumpNMustang
    @JumpNMustang 5 років тому

    Hi, I appear to be getting the driver working but it won't find networks. It does everything without error, but won't find networks. Then when you put it in monitor mode it won't find networks there either, and packet injection test fails. I checked after all that with a reboot and it simply won't find networks. seems to be detecting it now after the fix, just isn't finding networks. Any ideas why? Thanks!

    • @JumpNMustang
      @JumpNMustang 5 років тому

      BTW: I noticed that the mac address changes too.

  • @lakshmisravanth751
    @lakshmisravanth751 5 років тому

    Thanks got mine working...

  • @studiousboy644
    @studiousboy644 5 років тому

    What if I had a laptop with inbuilt rtl8812 au? No need to do the adapter part right?

  • @levitennapel977
    @levitennapel977 4 роки тому

    once again u have saved the day Zaid

  • @shrestha_bibash810
    @shrestha_bibash810 2 роки тому

    Does rtl 8811CU support monitor mode and packet injection or not???????

  • @KaizenM1989
    @KaizenM1989 4 роки тому

    Hi. Firstly... thank you. I finally got some activity from my adapter after watching this. I note that the MacBook icon when I hover my mouse at the top still shows the device as disconnected! Even though it seems to be working. Is this normal? Thank you

  • @Ramramsatyahai761
    @Ramramsatyahai761 4 роки тому

    I am using realtek 802.11N usb 2.0 wireless adapter. followed the same steps as above still no wlan0. please help

    • @zSecurity
      @zSecurity  4 роки тому +2

      Try the following:
      - Make sure you connect the adapter directly to the computer, don't use a hub or an extension.
      - Experiment with connecting it to a different USB port.
      - Experiment with connecting the adapter before and after Kali fully loads (don't forget to attache it from the device menu).
      - Experiment with setting Virtual Box to use USB 2 and USB 3 from the usb settings window.

  • @pamona9379
    @pamona9379 5 років тому

    I got the AC1200 Wireless Adapter with a AWUS036ACH chip. Since it wasn't working when I tried adding it to the USB the first time, I added it as Network 2 on my Kali machine. I made it a Bridged adapter. Then I realized I couldn't put the adapter in monitor mode. So I made a fresh Kali machine and tried following this video. The adapter does show up on the USB list, so VirtualBox knows it's there; however when I try to connect it to the machine it says "Failed to attach the USB device Realtek 802.11n NIC to the virtual machine..." In the details it says "USB device 'Realtek 802.11n NIC' with UUID {...} is busy with a previous request. Please try again later." What do I do now?

    • @pamona9379
      @pamona9379 5 років тому

      Oh also the apt-get install realtek command worked out fine. No errors or anything. I also have run "apt-get upgrade" and "apt-get update" at least 5 times.

  • @whitewolf6966
    @whitewolf6966 3 роки тому +2

    thank you Zaid

  • @majam5276
    @majam5276 5 років тому

    Works fine - thanks !

  • @guybenbaruch
    @guybenbaruch 3 роки тому

    still not showing any new lans in ifconfig any help?

  • @folafalusi7700
    @folafalusi7700 4 роки тому +1

    help, my kali freezes when i plug in the adapter (after installing the driver and enabling the usb port)

    • @rickshark3783
      @rickshark3783 3 роки тому

      I have same issue. Please share the solution

  • @sriparno1146
    @sriparno1146 3 роки тому

    ifconfig wlan0 down && iwconfig wlan0 mode monitor && ifconfig wlan0 up
    then written
    Error for wireless request "Set Mode" (8B06) : SET failed on device wlan0 ; Operation not permitted.
    This is the error I am getting when I am trying with the commands you showed, and if I ype airmon-ng check kill, then the wlan0 gets disabled. Also, I am using the mod version of Kali Linux of your course since I am doing it, but it is still not working.

    • @TomTKK
      @TomTKK 2 роки тому +1

      Operation not permitted is a permissions issue, put sudo in front of it

  • @tehletkhan3511
    @tehletkhan3511 3 роки тому

    Hi,
    Once I've installed the Wireless Adapter as per your recommendations and remove it then re-attach it again as per your instructions then restart Virtual Machine I then have the following error under section Section 4 .11: Connecting a Wireless Adapter to Kali - please see below;
    "The virtual machine 'Kali 2020 x64 Customized by zSecurity v1.3' has terminated unexpectedly during startup with exit code 1 (0x1). More details may be available in 'C:\Users\MY SAMSUNG\VirtualBox VMs\Kali 2020 x64 Customized by zSecurity v1.3\Logs\VBoxHardening.log'."
    Result Code:
    E_FAIL (0x80004005)
    Component:
    MachineWrap
    Interface:
    IMachine {85632c68-b5bb-4316-a900-5eb28d3413df}
    Any idea's as I've removed it and reinstalled it twice now.
    Thanks

  • @marekmaxpabianice
    @marekmaxpabianice 5 років тому

    Did work, thanks!

  • @radofafo2439
    @radofafo2439 4 роки тому

    @zSecurity Can I make this work via USB hub or extension? My Mac doesn't have build-in usb ports. Thanks!