Giter Club home page Giter Club logo

Comments (18)

ka3boosh avatar ka3boosh commented on August 15, 2024 2

i cant get it to work at VMware workstation I'm using kali 2024.2 I try everything i seen here or on other forums cant get it to work i always end up with error

from rtl8812au.

Heyholiday067 avatar Heyholiday067 commented on August 15, 2024 1

There is a bug in recent update.
Use my old fork and it work (i update it before the commit brought the bug)
https://github.com/Heyholiday067/rtl8812au

from rtl8812au.

mariusmoo avatar mariusmoo commented on August 15, 2024 1

I can currently reproduce the same problem that Heyholiday067 mentions.

Hardware: Raspberry Pi 4

uname -a: Linux rpi4 6.6.31+rpt-rpi-v8 #1 SMP PREEMPT Debian 1:6.6.31-1+rpt1 (2024-05-29) aarch64 GNU/Linux

  • sudo make dkms_remove; git checkout b44d288; sudo make dkms_install; sudo reboot
    • Monitor mode can be enabled but never reports any packets
  • sudo make dkms_remove; git checkout 63cf0b4; sudo make dkms_install; sudo reboot
    • Monitor mode works fine

from rtl8812au.

ka3boosh avatar ka3boosh commented on August 15, 2024 1

I fix the issue on kali 2024.2
It was easy and no errors I'll update my post soon

from rtl8812au.

ka3boosh avatar ka3boosh commented on August 15, 2024 1

I've ended up buying a different adapter instead now, an AWUS036ACS.

If anyone wants more info on the issue with the ACH though, I can do more tests with it if it helps sort the problem. Just let me know what commands I should try.

If u wait just a little bit more, here is the fix i uploaded a video with the right driver, it was an easy fix

https://youtu.be/Yr-8RmoNi70?si=-VGorwjSUVloLPLm

from rtl8812au.

ROoTCo4e avatar ROoTCo4e commented on August 15, 2024

There is a bug in recent update. Use my old fork and it work (i update it before the commit brought the bug) https://github.com/Heyholiday067/rtl8812au

still not working brother .... please help me ^._.^

from rtl8812au.

Heyholiday067 avatar Heyholiday067 commented on August 15, 2024

Run uname -a to show the current kernel version!
I remember the kernel > 6.9 will meet some bug but i still dont figure it out.So i downgrade my kali to 6.3.0 and everything works ! (6.8.x might work,you can test various kernel)

from rtl8812au.

kazundo avatar kazundo commented on August 15, 2024

https://github.com/Heyholiday067/rtl8812au
is work me with the new kernel kali thanks

from rtl8812au.

gabrielhhz135 avatar gabrielhhz135 commented on August 15, 2024

https://github.com/Heyholiday067/rtl8812au
is work me with the new kernel kali thanks

How you install new kernel, i also instal new kernel 6.8 but also not working

from rtl8812au.

Heyholiday067 avatar Heyholiday067 commented on August 15, 2024

Well...i felt confused now.
But you can follow this steps

1.run lsmod to check the driver is loaded or not
2. run iwconfig to check whether the usb adapter is identified correctly
3.run airmon-ng check kill to kill the processes that will interfere the interface
4.run aireplay-ng -9 wlan0 to test the adapter can inject info into packet
5.use dmesg to output the kernel log and paste here.

from rtl8812au.

gabrielhhz135 avatar gabrielhhz135 commented on August 15, 2024

Monitor mode working, but when i type command like airodump-ng wlan0 , it is not working and mdk4 and 3 not working

from rtl8812au.

gabrielhhz135 avatar gabrielhhz135 commented on August 15, 2024

Well...i felt confused now. But you can follow this steps

1.run lsmod to check the driver is loaded or not 2. run iwconfig to check whether the usb adapter is identified correctly 3.run airmon-ng check kill to kill the processes that will interfere the interface 4.run aireplay-ng -9 wlan0 to test the adapter can inject info into packet 5.use dmesg to output the kernel log and paste here.

And how i can downgrade kali linux kernel and donrt update it but udate OS, vmware also not working

from rtl8812au.

Heyholiday067 avatar Heyholiday067 commented on August 15, 2024

Well...i felt confused now. But you can follow this steps
1.run lsmod to check the driver is loaded or not 2. run iwconfig to check whether the usb adapter is identified correctly 3.run airmon-ng check kill to kill the processes that will interfere the interface 4.run aireplay-ng -9 wlan0 to test the adapter can inject info into packet 5.use dmesg to output the kernel log and paste here.

And how i can downgrade kali linux kernel and donrt update it but udate OS, vmware also not working

It is always not suggested to use vmware or virtualbox.Use real pc instead.

from rtl8812au.

Heyholiday067 avatar Heyholiday067 commented on August 15, 2024

Well...i felt confused now. But you can follow this steps
1.run lsmod to check the driver is loaded or not 2. run iwconfig to check whether the usb adapter is identified correctly 3.run airmon-ng check kill to kill the processes that will interfere the interface 4.run aireplay-ng -9 wlan0 to test the adapter can inject info into packet 5.use dmesg to output the kernel log and paste here.

And how i can downgrade kali linux kernel and donrt update it but udate OS, vmware also not working

By the way,you didnt provide any error log or kernel log , how people can help you ?

from rtl8812au.

kazundo avatar kazundo commented on August 15, 2024

Monitor mode working, but when i type command like airodump-ng wlan0 , it is not working and mdk4 and 3 not working

me i work for me on vmware fusion 13 pro before install the driver
remove all driver rtl88xx ;;;

from rtl8812au.

atommo999 avatar atommo999 commented on August 15, 2024

I've got the same issue- tried Heyholiday067's fork but still the same problem. It can see the adapter when doing an iwconfig, but if you set it to monitor mode and do an airodump-ng with it, no networks are detected.

It is also unusable in normal 'managed' mode either (essentially 'lights on, but no one home').

I am running the arm64 Kali release, fully up to date on a physical laptop- not virtual.

from rtl8812au.

atommo999 avatar atommo999 commented on August 15, 2024

I've ended up buying a different adapter instead now, an AWUS036ACS.

If anyone wants more info on the issue with the ACH though, I can do more tests with it if it helps sort the problem. Just let me know what commands I should try.

from rtl8812au.

atommo999 avatar atommo999 commented on August 15, 2024

I've ended up buying a different adapter instead now, an AWUS036ACS.
If anyone wants more info on the issue with the ACH though, I can do more tests with it if it helps sort the problem. Just let me know what commands I should try.

If u wait just a little bit more, here is the fix i uploaded a video with the right driver, it was an easy fix

https://youtu.be/Yr-8RmoNi70?si=-VGorwjSUVloLPLm

Thanks for your efforts- I have just tried (using the Plasma desktop environment with my Kali) and since doing those steps, I cannot load into the desktop environment.

Straight after rebooting it was much slower to load the login screen, and after logging in it is just stuck with a cursor on a black screen.

I can only imagine the driver has caused some sort of fundamental instability.

It is hard to say whether the problem is related to using Plasma rather than Xfce, or because I am running this on a physical machine rather than virtual.

Others may be able to clarify this with their own tests.

from rtl8812au.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.