Need help with ALFA AWUS036ACH

BoTz

Member
Apr 12, 2016
57
17
43
Just bougth the Alfa AWUS036ACH. But i got some problems with it. I'm using this usb wifi adapter on ParrotSec, all drivers are installed (I guess). It supports monitor mode & packet injection.
The problem is that i find less networks then with my internal wificard, so i guess the range is worse. but it's kinda weired, because it has two fkn antennas attached. Another problem is that it can't perform any DoS attack on Airgeddon, but my internal wificard can perform any of these attacks...

The only reason to keep this piece of garbage is to perform a twin tower attack, but for that i also could use something that doesn't costs 50 bucks.
Maybe i'm doing something wrong.
 

Asphyxia

Owner
Administrator
Apr 25, 2015
1,844
2
2,197
327
Referenced below:
Kali linux configuration steps
Code:
apt-get update
apt-get upgrade
apt-get dist-upgrade
apt-get install firmware-atheros

Using awus036nha with aircrack
Code:
#First check which is the name of your wireless adapter
iwconfig

#To properly use aircrack we need ot start the wireless adapter in monitor mode:
airmon-ng start

#The command will create a new wireless interface which ends with “mon” prefix. Now you can use airodump-ng, aireplay-ng commands:
airodump-ng wlan0mon
aireplay-ng --fakeauth 0 -e "your network ESSID" -a 00:FF:00:FF:00:FF wlan0mon

#You can also try to use the command wash
wash -i wlan0mon

Solution to "wlan0 is not injecting or proximity is low"
  1. Distance from the Access point
  2. Driver for the card does not support injection
Since AWUS036NHA supports injections, make sure you are more close (or use a better antenna).

usb 2-2: ath9k_htc: USB layer deinitialized
Code:
apt remove firmware-atheros
apt install firmware-atheros

Try this on Kali and test, I am curious the outcome?
The above may not work! Try the below solution first.

Also, make sure to use the latest version of Kali, "Works out the box for Kali 4.14 and supports injection."

This guy over here made an all-in-one script to get this up and running (on Kali).

Code:
#!/bin/sh

# Shell script to set up drivers for Alfa AWUS036ACH
# You must have an internet connection.

# update your repositories
apt-get update

# install dkms if it isn't already
apt-get install dkms

# change directory to /usr/src
cd /usr/src

# if you have any other drivers installed,remove them like so:
rm -r rtl8812AU-4.3.22/

# get latest driver from github
# used to be: git clone https://github.com/aircrack-ng/rtl8812au
git clone https://github.com/gordboy/rtl8812au.git

# move into downloaded driver folder
cd rtl8812au/

# update files in working tree to match files in the index
# this step doesn't seem to be necessary anymore, commented out
# git checkout --track remotes/origin/v5.2.20

# make drivers
make

# move into parent directory
cd ..

# debugging
dkms status

# rename file for use with dkms
mv rtl8812au/ rtl8812au-5.2.20

# dkms add driver
dkms add -m rtl8812au -v 5.2.20

# build drivers
dkms build -m rtl8812au -v 5.2.20

# install drivers
dkms install -m rtl8812au -v 5.2.20

# debugging
lsmod

# summon new interface from the depths of the kernel
modprobe 8812au

# wifi interface should now appear.
ip link

Now:
Code:
nano /etc/NetworkManager/NetworkManager.conf
Add:
Code:
[keyfile]
unmanaged-devices=interface-name:wlan1;interface-name:wlan2

Once you have gotten the interface set up, I would recommend using ifconfig to put it into monitor mode, instead of airmon-ng. I've found that airmon-ng tends to have issues with manually installed drivers on occasion. In case you don't know, here is how its done (assuming your Alfa is assigned wlan1):
Code:
ifconfig wlan1 down
iwconfig wlan1 mode monitor
ifconfig wlan1 up

Having issues? Perhaps read over the part poster mentions wlan0.
 
Last edited:

BoTz

Member
Apr 12, 2016
57
17
43
Also wtf is a "twin tower attack"? :oops:
lmao XD sorry, it was supposed to be: "Evil Twin attack", my fault.
but thank you very much, i will try this tomorrow

holy shit i have to read my texts more often
 
Top