Awus036ach

Hello guys
I installed this adapter and it works but there are some problems to enable monitor mode

Is there someone with the same problems?

Can you post the error messages / logs ?

please

image

Hey, have you tried to run what airmon-ng told you to ?

airmon-ng check kill

This will kill all the processes that would prevent your adapter to turn from managed to monitor mod. It will kill network-manager and networking services.

once you are finished and need internet back just run:

service network-manager restart
service networking restart

I also have some long day with the rtl8812/8814 driver…
The driver didnt support the virtual interface (airmon -ng start wlan...).
So you have to do it manually
And NEVER forget the airmon-ng check kill !!! I cant use my awus1900 without it.

You should read the official readme:

1 Like

exactly I did the airmon-ng check kill but doesn’t work.

What is the command and the output?

Dont use airmon-ng start wlanX

Use:

ifconfig wlanX down
iwconfig wlanX mode monitor
ifconfig wlanX up

Did you guys managed to make it work?

Recent updates seem to have solved the issue?

Link: https://github.com/aircrack-ng/rtl8812au

I’ll see that last night and i’ll keep you in update.

1 Like

awus1900 work fine for me

1 Like

Do you have a video of the installation which you followed?

Also, what set up? USB or CD or HDD?

Any idea what it take for linux distributions to start adding this driver into the kernal making it plug and play?

Thank you.

Just read the README here.
After the install it will be plug 'n play

1 Like

those commands
ifconfig wlanX down
iwconfig wlanX mode monitor
ifconfig wlanX up

seams to work for me but the interface still appears as wlan1 and not as wlan1mon is that normal? aircrack-ng doesn’t work at all or did anyone figured it out?

wlan1mon is just a name.
Whats wrong with aircrack-ng ? Please post the error

thanks for your answer and here’s the result of airmon.ng command
PHY Interface Driver Chipset

phy0 wlan0 iwlwifi Intel Corporation Centrino Wireless-N 2230 (rev c4)
phy1 wlan1 8812au Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
cat: /sys/class/ieee80211/phy1/device/net/wlan1mon/type: No such file or directory

Newly created monitor mode interface wlan1mon is NOT in monitor mode.
Removing non-monitor wlan1mon interface…

WARNING: unable to start monitor mode, please run “airmon-ng check kill”

I ran check kill and it doesn’t change anything my connection stops but the extender mode stays in managed

I posted the answer BEFORE

I post it again to avoid future problems:

Never use RTL8812AU/21AU and RTL8814AU drivers with airmon-ng !
And read the README :slight_smile:

thanks a lot!!!