USB Wi-Fi Adapters with monitor mode and wireless injection (100% compatible with Kali Linux) 2022

Table of contents

1. Preliminary remarks (‘the best Kali Linux Wi-Fi adapter’)

2. Dual Band (2.4GHz & 5.0GHz) Wireless 802.11a/b/g/n/ac USB Adapters

3. Dual Band (2.4GHz & 5.0GHz) Wireless 802.11a/b/g/n USB Adapters

4. Single Band 2.4GHz Wireless 802.11a/b/g/n USB Adapters

5. Built-in Wi-FI adapters for Laptops compatible with Kali Linux

6. Outdated adapters but 100% compatible with Kali Linux

7. Wi-Fi antennas to gain signal

8. Active Extension Cables

9. Magnetic Antenna Base


Preliminary remarks (‘the best Kali Linux Wi-Fi adapter’)

As it was said many times already, there are no ‘the best Wi-Fi adapter for wardriving’. Sometimes we need to work covertly, and we need tiny Wi-Fi dongle, sometimes we work in “concrete jungle” and we need the most powerful and the most sensitive device with big antennas. Some of us live among a lot of 5.0GHz ac APs, but in some regions 5.0GHz APs are absent. Some of us don’t mind to spend 50 bucks, but some look for a cheap, second-hand adapter… We are different, our environment are different and for us the best Wi-Fi adapters are different as well.

Common rules:

  • adapter with big external antennas usually are more sensitive and powerful (it is important)
  • Alfa adapters are very good choice for the majority

My personal preferences are modern models of Alfa.

Here I collected a big list of Wi-Fi dongles which support monitor mode and wireless injection. With any of these models you will be able to capture a handshake and to perform the majority of wireless attacks.

rtl8812au and rtl8814au drivers

rtl8812au

If you bought a dual band (2.4GHz & 5.0GHz) adapter with RTL8812AU/21AU chipset, you need to install rtl8812au driver. In Kali Linux you can do it this way:

sudo apt install realtek-rtl88xxau-dkms

Reboot your system or unplug/plug an adapter.

Hot to install this driver on other Linux distributions, how to control TX power, how to switch between USB modes (2.0 and 3.0) and how control LED (LED), see this article.

rtl8814au

Please note that RTL8814AU chipset support is disabled in the realtek-rtl88xxau-dkms driver! A separate driver has been made for this chipset, which may conflict with RTL8814AU!

Therefore, if you do not need the realtek-rtl88xxau-dkms driver (now supports RTL8812AU/21AU chipsets), then uninstall it:

sudo apt remove realtek-rtl88xxau-dkms

If you need it, do not delete it and check if they will conflict.

To install RTL8814AU use the following guide: How to install driver for Wi-Fi for adapters with RTL8814AU chipset (Alfa AWUS1900)

A reboot may be required for the driver to work. For switching between USB2.0/3.0 modes for RTL8814AU, see here.

The difference in RTL8812AU and RTL8814AU chipsets is only in the ability to support different numbers of antennas. On Realtek RTL8812AU there are up to 2, on Realtek RTL8814AU, respectively, up to 4 antennas. In some cases, depending on the circuit design of the device manufacturer or firmware, antennas can be used only for transmission or only for reception. Also, some devices work in only one range of choice, others in two ranges simultaneously. Consider this when buying devices.

Some vendors, for example Alfa AWUS036ACH, Alfa AWUS1900, TRENDnet TEW-809UB, hang an additional nice features in circuitry like an amplifier, etc.

In addition, keep in mind if you decide to save money and buy goods on AliExpress-type sites on the above chipsets. Antennas can be 2, 4 or even more)), the whole essence of these 2.4/5.0 GHz chipsets is also MIMO, which with numerous antennas increases, for example, the chances of catching a handshake, but unfortunately some China vendors often do multiplexing instead of MIMO or even place not connected antennas.

Dual Band (2.4GHz & 5.0GHz) Wireless 802.11a/b/g/n/ac USB Adapters

Alfa AWUS1900 (chipset: Realtek RTL8814AU)

Alfa AWUS036ACH (chipset: Realtek RTL8812AU)

Alfa AWUS036ACM (chipset: Mediatek MT7612U)

This product is very similar to Alfa AWUS036AC but it has the Mediatek MT7612U chipset. For buyers who need this chipset, this item AWUS036ACM has it.

Alfa AWUS036AC (chipset: Realtek RTL8812AU)

TRENDnet TEW-809UB (chipset: Realtek RTL8814AU)

ASUS USB-AC68 (chipset: Realtek RTL8814AU)

ASUS USB-AC56 (chipset: Realtek RTL8812AU)

TP-LINK Archer T9UH (chipset: Realtek RTL8814AU)

TP-LINK Archer T4UH (rev V2, chipset: Realtek RTL8812AU)

TP-LINK Archer T4U (rev V3, chipset: Realtek RTL8812AU)

D-Link DWA-192 (chipset: Realtek RTL8814AU)

D-Link DWA-182 (rev C, chipset: Realtek RTL8812AU)

Edimax AC600 USB (chipset: Realtek RTL8811AU)

Netis WF2190 (chipset: Realtek RTL8812AU)

TOTOLINK A2000UA (chipset: Realtek RTL8812AU)

Tenda U12 (chipset: Realtek RTL8812AU)

ZyXEL NWD6605 (chipset: Realtek RTL8812AU)

Dual Band (2.4GHz & 5.0GHz) Wireless 802.11a/b/g/n USB Adapters

Panda Wireless PAU09 N600 (chipset: Ralink RT5572)

Alfa AWUS052NH (chipset: Ralink RT3572)

Alfa AWUS051NH (rev v2, chipset: Ralink RT3572)

D-Link DWA-160 (rev C1, chipset: Ralink RT5572)

Netis WF2150 (chipset: Ralink RT5572)

Single Band 2.4GHz Wireless 802.11a/b/g/n USB Adapters

Alfa AWUS036NHA (chipset: Atheros AR9271)

Alfa AWUS036NH (chipset: Ralink RT3070)

Alfa AWUS036NEH (chipset: Ralink RT3070)

TP-LINK TL-WN823N (rev v1, chipset: Realtek RTL8192CU)

TP-LINK TL-WN822N (rev v3, chipset: Realtek RTL8192CU)

TP-LINK TL-WN821N (rev v4, chipset: Realtek RTL8192CU)

TP-LINK TL-WN821N (rev v3, chipset: Atheros AR9287)

TP-LINK TL-WN727N (rev v3, chipset: Ralink RT5370)

D-Link DWA-140 (rev D1, chipset: Ralink RT5372)

D-Link DWA-137 (rev A1A, chipset: Ralink RT5372)

D-Link DWA-131 (rev B1, chipset: Realtek RTL8192CU)

ASUS USB-N14 (rchipset: Ralink RT5372)

ASUS USB-N13 (rev B1, chipset: Realtek RTL8192CU)

Panda PAU06 USB (chipset: Ralink RT5372)

Panda PAU05 USB (chipset: Ralink RT3070)

Tenda W311M (chipset: Ralink RT5370)

Tenda W311Ma (chipset: Сhip Ralink RT5370)

Upvel UA-222NU (chipset: Realtek RTL8192CU)

Netis WF2123 (chipset: Realtek RTL8192CU)

ORIENT XG-925n+ (chipset: Ralink RT5370)

Netgear WNA3100M (chipset: Realtek RTL8192CU)

Edimax EW-7711UAN (rev v1, chipset: Ralink RT3070)

Built-in Wi-FI adapters for Laptops compatible with Kali Linux

Some laptops are shipped with wireless adapters which support monitor mode and wireless injection. For example Intel chips can do it. There are good Intel wireless drivers for Linux. Therefore, they are suitable for everyday usage in Linux and for wireless attacks. For a long time I have laptops with:

  • Intel Wireless-AC 9560 [Jefferson Peak] (rev 10)
  • Intel Centrino Advanced-N 6235 (rev 24)

They are pretty good to data transmission or capturing handshakes. I guess the all Intel Wireless-AC **** and Intel Centrino Advanced-N **** lines support monitor mode and wireless injection. So Intel internal adapters help me when I cannot use external Alfa adapters.

Outdated adapters but 100% compatible with Kali Linux

  • Acorp WUD-150N (Ralink RT3070L)
  • Alfa AWUS036H (Realtek RTL8187L)
  • ASUS USB-N11 (Ralink RT2770)
  • ASUS USB-N53 (Ralink RT3572)
  • ASUS USB-N66 (Ralink RT3573)
  • ASUS WL-160N (Ralink RT2870)
  • ASUS WL-167g (rev v1, Ralink RT2571)
  • ASUS WL-167g (rev v2, Ralink RT2571W)
  • D-Link DWA-110 (rev A1, Ralink RT2571W)
  • D-Link DWA-121 (rev A1, RalinkRTL8188CUS)
  • D-Link DWA-123 (rev A1, Ralink RT3370)
  • D-Link DWA-123 (rev B1, Ralink RT5370)
  • D-Link DWA-125 (rev A1, Ralink RT3070)
  • D-Link DWA-125 (rev A2, Ralink RT3070)
  • D-Link DWA-125 (rev A3, Ralink RT5370)
  • D-Link DWA-125 (rev B1, Ralink RT5370)
  • D-Link DWA-126 (Atheros AR9271)
  • D-Link DWA-127 (rev A1, Ralink RT3070)
  • D-Link DWA-130 (rev B1, Ralink RT2870)
  • D-Link DWA-130 (rev D, Atheros AR9170)
  • D-Link DWA-140 (rev B3, Ralink RT5372)
  • D-Link DWA-140 (rev C1, Ralink RT2870)
  • D-Link DWA-160 (rev A1, Atheros AR9170)
  • D-Link DWA-160 (rev A2, Atheros AR9170)
  • D-Link DWA-160 (rev B1, Ralink RT2870)
  • D-Link DWA-160 (rev B2, Ralink RT5572)
  • D-Link DWL-G122 (rev B1, Ralink RT2571)
  • D-Link DWL-G122 (rev C1, Ralink RT2571W)
  • D-Link DWL-G122 (rev E1, Ralink RT2070)
  • GEMBIRD WNP-UA-002 (Ralink RT3072)
  • Linksys AE1000 (Ralink RT3572)
  • Linksys AE3000 (Ralink RT3573)
  • Linksys WUSB100 (rev v1, Ralink RT2770)
  • Linksys WUSB100 (rev v2, Ralink RT3070)
  • Linksys WUSB600N (rev v1, Ralink RT2870)
  • Linksys WUSB600N rev v2, Ralink RT3572)
  • Netgear WN111 (rev v2, Atheros AR9170)
  • Netgear WNA1000 (Atheros AR9170)
  • Netgear WNA1100 (Atheros AR9271)
  • Netgear WNDA4100 (Ralink RT3573)
  • Proware PW-DN4210D (Atheros AR9271)
  • Sitecom WLA-5000 (Ralink RT3572)
  • Spark AD-600Z (ZyDAS ZD1211B)
  • Tenda UH150 (Ralink RT3070)
  • Tenda W322U (rev v3, Ralink RT5372)
  • Tenda W322UА (rev v1 Ralink RT3072)
  • Tenda W322UA (Ralink RT3072)
  • TP-LINK TL-WN322G (ZyDAS ZD1211B)
  • TP-LINK TL-WN322G (rev v3, Atheros AR9271)
  • TP-LINK TL-WN422G/NC (rev v1, ZyDAS ZD1211B)*
  • TP-LINK TL-WN422G/NC (rev v2, Atheros AR9271)*
  • TP-LINK TL-WN7200ND (rev v1, Ralink RT3070)
  • TP-LINK TL-WN721N/NC (rev v1, Atheros AR9271)*
  • TP-LINK TL-WN722N/NC (rev v1, Atheros AR9271)*
  • TP-LINK TL-WN722N/NC (rev v1, Atheros AR9271)*
  • TP-LINK TL-WN727N (rev v1, Ralink RT3070)
  • TP-LINK TL-WN727N (rev v3, Ralink RT5370)
  • TP-LINK TL-WN821N (rev v2, Atheros AR9170)
  • TP-LINK TL-WN821N (rev v3, Atheros AR7010)
  • TP-LINK TL-WN821N (rev v4, Realtek RTL8192CU)
  • TP-LINK TL-WN822N (rev v1, Atheros AR9170)
  • TP-LINK TL-WN822N (rev v2, Atheros AR7010)
  • TRENDnet TEW-424UB (rev v3, Realtek RTL8187B)
  • TRENDnet TEW-624UB (rev B1, Ralink RT2870)
  • TRENDnet TEW-624UB (rev D1, Realtek RTL8192CU)
  • TRENDnet TEW-644UB (Ralink RT2770)
  • TRENDnet TEW-645UB (Ralink RT2770)
  • TRENDnet TEW-664UB (rev v1, Ralink RT2870)
  • U-MEDIA WUB-375L (Ralink RT2770)
  • Z-Com XN-791 (Ralink RT2770)
  • ZyXEL NWD2205 (Realtek RTL8192CU)
  • ZyXEL ZyAIR G-202 (ZyDAS ZD1211B)

Some less known vendors:

  • Blueway N9000 (Ralink RT3070L)
  • Blueway Ultra Speed BT-N9100 (Ralink RT3070L)
  • Blueway N9200 (Ralink RT3070L)
  • Blueway N9800 (Ralink RT3070L)
  • COMFAST CF-N300 (Ralink RT3072L)
  • COMFAST CF-WU770N (Ralink RT3070L)
  • GSKY GS-27USB (Realtek 8187L)
  • EDUP ep-ms8515gs (Ralink RT3070L)
  • Melon n9 (Ralink RT3070L)
  • Melon n4000 (Ralink RT3070L)
  • Netsys 9000WN (Ralink RT3070L)
  • High Power SignalKing Signal King (Ralink RT3070L)
  • KASENS N9600 (Ralink RT3070L)
  • Sabrent NT-WGHU (Realtek 8187L)

Wi-Fi antennas to gain signal

In progress…

Active Extension Cables

In progress…

Magnetic Antenna Base

In progress…

 

 

Recommended for you:

50 Comments to USB Wi-Fi Adapters with monitor mode and wireless injection (100% compatible with Kali Linux) 2022

  1. John says:

    Hello!

    I've tried to find out if chipset RTL8812BU supports monitor mode and injection. In WkiDevi I've seen TP-Link Archer T4U v3 which is listed here with RTL 8812AU has in fact the BU as well (v1 and v2 have the AU). I've come across other people asking about the BU one in other places, but there seem to be no anwser… yet. Maybe since it's newer it hasn't been tested yet. Could you please help me? I'm intested in a dongle with that RTL8812BU, because it has a good price.

    Thank you!

    • Dollskin says:

      John,

       

      I am also wondering if the 'BU' chipset from the TP-LINK ARCHER T4U VERSION 3 AC1300 RTLBU will be able to work in monitor mode. I haven't bought it yet but I could be soon. The sources I have found have said BU WILL NOT go into monitor mode, however, it's for my husband, and he says he feels like it could work. He's a Linux junkie and the challenge excites him but I would like to know before also

      • John says:

        Thanks for your answer, Dollskin. I also found somewhere else, after writing my message the other day, that the BU variant doesn't work for monitor mode… But if it could be possible, if someone finds the way to make it work, I'd like to know. If your husband finally gives it a try and gets it or not, or you find some definitive (either positive or negative) answer somewhere, could you please give feedback here? I'd very mucn appreciate it!

        • Hahanakin says:

          I just bought one. No monitor mode 🙁

          • derentis says:

            Just bought one myself because it's so cheap I figured I might as well take a punt at it.  Got monitor mode working by installing the driver in the first link and the following the instruction in the second link for copying over a file.

            https://github.com/cilynx/rtl88x2bu
            https://forums.kali.org/showthread.php?44810-Realtek-RTL8812BU-Driver-for-Kali-Linux&p=89601#post89601

            The one problem I have is that it can't seem to set txpower using either iwconfig or iw.  The user who posted the link to getting monitor mode working using that file copy says that set txpower worked for him, but it didn't work in my case.  I receive an error stating "SET failed on device wlan0 ; Operation not permitted".

            Output of "iw list" shows that should be able to dial it up to 20dBm and 30dBm for 2.4GHz and 5GHz respectively. The following link suggests that might be due to regulatory domain compliance based on country code that's set and it details a way to mod/change it.  I set regulatory domain to BO and tried it again but same result.  I'm not trying to set mine above the max stated (also tried 20dBm and 19dBm for kicks) so I think this should work without rebuilding the DB by adding a custom entry.

            https://null-byte.wonderhowto.com/how-to/set-your-wi-fi-cards-tx-power-higher-than-30-dbm-0149606/

            Curiously, the supported modes in the "iw list" output does not list monitor mode, but the wifi dongle goes into monitor mode and works fine when using iwconfig and has no trouble capturing with airodump-ng.

            I'm specifically needing to use this adapter with bettercap.  After digging into the bettercap code though, that application effectively uses "iw dev wlan0 set txpower fixed 30mBm" when setting "wifi.recon on" within in application (this enables capture) and will just fail if it can't set that value.  In the case of the RTL8812BU it does seem to fail because the set of iw commands supported by the driver that I have seems limited and I don't believe this is an issue with the chipset itself.

            Based on this I think full functionality is possible with some driver modification (or recompiling bettercap to just skip setting the txpower, but really don't know whether or not that'll work or what other effects it might have).

            I've never touched driver code before and not even sure where to start but I'm going to tinker and see what I can find out.

            Someone who has experience writing or modifying drivers, please see the first link I posted as a good starting point.  I've tried many other drivers but none of them worked for this use.

  2. Alberto says:

    Could you share what would be yor personal favourite team of USB dongles for auditing WLANs? I'm starting with this and just grabbed a AWUS036ac and a AWUS036nha.

    • John says:

      I don't have a team of dongles yet. How are you doing with yours?

    • Dollskin says:

      Alfa is always the first choice in our house. As far as USB *donglea*, we have used TP Link network adapters (thst can be put in monitor mode) with great success.

  3. Alberto says:

    For the moment, im fine with the Alfas, but I have to say that the best one is the TPlink 722n, in a long test the 036ac captured 10 handshakes, the 036nha 12 and the TPlink 17.

    For the price is great, the only downside is that you have to take care of the version you are buying.

    • John says:

      Thank you for your feedback! Yes, unfortunately the TP-Link 722N has to be v.1. It is nearly impossible to find in both online and offline stores, except for second hand selling in sites like eBay, which is a bit risky.

  4. aHSN says:

    I purchased TP Link T9UH V2 based on your advise and it is not having monitor mode

  5. ali says:

    Tnx a lot

    a great list………… ;x

  6. Byter says:

    It seems, most adapters are not working out of the box? Some time ago I got a TP Link AC 1300 up and running in Linux Mint. It was quite a challenge. I tried it with Kali-up to now no success! No problem with Win. So what adapter would work without further ado with Kali and Linux generally?

  7. batuhatu genee?!?! what? says:

    hi i have TL-WN722N version 2 i saw tp-link TL-WN722N v2 supported new version so its really work? (sorry im bad english)

  8. wifihub says:

    Hi im trying to use 5 Wifi Usb Adapter using a USB3.0 Hub but it dosnt seem to work, any advice on a good active hub which can support Mutiple Wifi usb Adapters? Thanks in advance.

  9. SYED INAMULLAH says:

    Hi sir,

    How can i use my inbuilt wireless adapter for the penetration testing.

    How can i use it for monitoring and packet injection.

  10. 1 says:

    The RTL8812BU does work in monitor mode by editing some makefile flags but I couldn’t find how to enable injection.

  11. Marian says:

    Possessed Edimax AC600 USB (chipset: Realtek RTL8811AU), I succeeded, monitoring, injection, but when it reaches the captive portal, .. does not create acess point.

    Has anyone succeeded? … and how?
    PS.

    Translate with google.

    • Marian says:

      I also managed with WN722N V2 and AC 600, but in Wifiphisher, both go excellent … I also bought an AWUS036NHA, this also works in Fluxion.

  12. Arif Jusoh says:

    I hope my sharing would help others from wasting money on purchaing wireless adapter Totolink.

    ps: Maybe I miss some step tho. Really appreciate if someone could help me.

     

    Anyway,

    I just bought TOTOLINK A2000UA and tested on kali linux 2019.4.

    Unforuntately, it seem unable to detect the adapter.

     

    Kali LInux version:

    # lsb_release -a
    No LSB modules are available.
    Distributor ID: Kali
    Description: Kali GNU/Linux Rolling
    Release: 2019.4
    Codename: kali-rolling

     

    Method that i've used

    1) apt-get install realtek-rtl88xxau-dkms

    2) clone from https://github.com/aircrack-ng/rtl8812au,

    make & make install, modprobe cfg80211, modprobe 88XXau

     

    I did confirmed that the adapter is loaded

    # lsusb
    Bus 004 Device 004: ID 0bda:b812 Realtek Semiconductor Corp. 802.11ac NIC

     

    dmesg also show that i have reg the drive

    [ 3015.452606] usbcore: registered new interface driver 88XXau

     

    Totolink shares a link for their driver, but i believed its outdated.

    http://www.totolink.net/home/menu/detail/menu_listtpl/download/id/131/ids/36.html

    End of my sharing. Hope is useful

  13. Arif Jusoh says:

    Hi everyone, I've purchased TOTOLINK A2000UA. Tested on kali 2019.4.

    It seems kali unabled to detect it. Not sure if i miss any steps. Appreciated if anyone can help.

    Kali linux version (parallel & virtualbox)

    Distributor ID:    Kali
    Description:    Kali GNU/Linux Rolling
    Release:    2019.4
    Codename:    kali-rolling

    Totolink drive link

    http://www.totolink.net/home/menu/detail/menu_listtpl/download/id/131/ids/36.html

    noted: I believed its outdated

    tested both method

    1)apt-get install realtek-rtl88xxau-dkms

    2) clone from https://github.com/aircrack-ng/rtl8812au & compile it (dkms, make, makelink, modprobe)

    Driver & adapter

    # lsusb
    Bus 004 Device 005: ID 0bda:b812 Realtek Semiconductor Corp. 802.11ac NIC

    # dmesg
    [ 3015.452606] usbcore: registered new interface driver 88XXau

  14. sogeking says:

    has anyone used TP-LINK TL-WN7200ND (rev v1, Ralink RT3070), please share experiences.

  15. Tyler Vorster says:

    Hi Guys, I purchased the TP-LINK TL-WN823N Network adapter but I seem to be getting a lot of problems with Kali. When I run airodump-ng or wash etc… Most of the time, the results come up empty even tho there's about 15 networks around me. I have successfully activated monitor mode but the problem persists. Any ideas? Could it be the adapter? Should I try a different adapter?

    • Alex says:

      Hello! There are 3 revisions of TP-LINK TL-WN823N. It is known that rev v1 with chipset Realtek RTL8192CU works fine.

      To find chipset of your dongle issue:

      sudo airmon-ng

      In addition try these commands to set the adapter in monitor mode:

      sudo ip link set wlan0 down
      sudo iw wlan0 set monitor control
      sudo ip link set wlan0 up
      
    • Germán Gómez says:

      Dude I had the same problem I fixed this way:

      - VirtualBox-Settings-Network- Bridge - (name of the device)

      -VirtualBox-Settings-USB - USB 2.0

      - before you do airmod-ng start "networkname" try to type "airmod-ng check kill"

  16. zozo says:

    i took tp-link wn823n does it support monitor mode and packet injections

     

  17. Iahrak says:

    Would anyone please help me with how can I able to connect to a wireless access point via wireless adapter in kali 2020.1b(VirtualBox   Host: Windows 10)?

    I am using TP-Link Archer T4U(v3 AC1300) as wireless adapter with realtek-rtl88x2bu as the driver. It works fine in monitor mode and packet injection but unable to connect with any access point though the passphrase wasn't wrong. Initially, I installed realtek-rtl88xxau driver for archerT4U adapter but that didn't work then I tried with realtek-rtl88x2bu driver which worked fine in all case accept the wireless connection. After trying a lot I was able to properly configure the adapter with VirtualBox but now I am facing this connectivity issue heavily. I tried many internet blogs which suggested me to use terminal for connection but those also failed when I tried to authenticate with wpa_supplicant.conf file saying "Operation not permitted". But I was doing all these in a root terminal. 

    Moreover, each time I run "iw dev" command it shows different mac address though I am not using any macchanger to something like that. When I run "iwconfig" in details of wlan0 it shows unassociated instead of IEEE802.11x. And though the adapter was continuously connected with kali many times I found that no access point is showing under the wifi icon. 

     

    I also tried to connect with the access point via another adapter named TP-LINK wn823n(v2 driver: realtek-rtl8192eu) and faced almost the same problem. But with this adapter, I sometimes got wireless connection which died after a short period of time. Sometimes the prompt of entering passphrase comes again & again but lastly failed to connect with the router.   

     

    As I am new in kali it's hard for me to find what's wrong. So, if anyone can get what's wrong here please help me to sort it out.

    Thanks in advance…  

    • Alex says:

      Well, I am powerless to help if it is driver issue. First of all, I would recommend you to sure it is not problem with drivers. You did many changes in your system, I would recommend you to boot with LIVE image or use fresh Kali Linux installation with default drivers. Check, whether the issue exists on fresh installation.

      The symptoms are similar to weak signal of APs. Try to connect to an AP nearby.

      Check the output of the command:

      rfkill list

      Devices should be unblocked.

      Check for the easiest (but the most common) problems:

      • do not use USB hub – in my life almost every USB hub caused problems
      • try another USB port
      • try another USB cable

      And, at last, really big hammers.

      The next command will show everything what is happening in your system and related to networks:

      ip monitor

      You will get much information.

      In another terminal run the command:

      journalctl -f

      It will show all kernel related events – you can find out problems with drivers and so on.

      So run the commands, try to connect, stop the commands and analyze or share their output.

      • Iahrak says:

        As I am new in kali so I am not able to understand what's wrong from the output of ip monitor & journalctl -f . Here I am sharing some screenshot of the output window.

        Firstly, I checked with rfkill list that the interface was not blocked. I tried to connect with both a open and a encrypted access point but unfortunately my adapter failed to connect with router in both case. 

        As I am using virtualbox so I used a mostly fresh snapshot to do the above mentioned task.

        Due to the limitation of the website I can only able to attach 5 pictures. So, I added the pics the output of ip monitor & journalctl -f for encrypted access point. Hope this will help you sort out whats the problem.

        Moreover, I was also not able to put the archer t4u v3 adapter in monitor mode using airmon-ng start wlan0. Though it can be setted in monior mode using iwconfig wlan0 mode monitor command.

        And if you could suggest me the URL of updated driver of realtek-rtl8812bu for kali which would also be appreciable. Now I am using the driver suggested from the 1st blog by Markurian  of https://forums.kali.org/showthread.php?44810-Realtek-RTL8812BU-Driver-for-Kali-Linux this URL.

         

        • Alex says:

          Hello! Your comment was in SPAM folder. I saw it accidentally. If your comment did not appear, please, report in the next comment about this and I will check SPAM.

          I have no Wi-Fi adapter with realtek-rtl8812bu chipset, so I cannot recommend you something.

          At the first glance I cannot figure out the problem. In output, we can see a lot of ‘suspicious’ strings like:

          • dbus: wpa_dbus_property_changed
          • End to Connection without 4-way
          • Group handshake still in progress !!!
          • Authentication with … timed out.

          You can try to google these strings and you will find many people with similar problems and plenty of recommendations.

          If compare with normal output, you have too many ‘kernel: RTW’ events. Are you sure none other program uses the Wi-Fi interface? I will think about this, but right now I have no idea.

          Oh, by the way, did you try to connect only to one AP? If so, I recommend trying another one. If you have only one router, you can start Hotspot using mobile phone.

          • Iahrak says:

            Looks like there is some problem in Virtualbox as I managed to connect to the router with the same wireless adapter configured with the same driver from a kali USB stick. If you want I can share the output of ip_monitor & journalctl -f for the latter case to figure what's the problem.

             

            Actually I bought the tp-link archer t4u v3 suggested from this blog assuming that the adapter will hold realtek-rtl8812AU as its chipset. But unfortunately, the adapter doesn't I think. Different blog suggests different things. Now, I am totally confused about what chipset the adapter belongs, what is its proper driver for kali. Do this chipset this adapter really supports monitor mode & packet injection? Because airmon-ng & iw commands fail to put the adapter in monitor mode saying operation not permitted. But with iwconfig the adapter can be put into monitor mode and work well with airodump-ng though iw dev shows that the adapter is still is managed mode. Again "airgeddon" tells the adapter does not support monitor mode.

            I am very much confused about the adapter and its driver. Here I am going to provide the fcc id and its detailed info if possible help me.

            Adapter:

            Tp-link archer T4U(EU) ver:3.0; AC1300

            FCC ID: TE7T4UV3

            IC:8853A-T4U

            • James S says:

              Did you fix this?

              I am in the same position. Other blogs say it is a RTL8812BU. This article was wrong as it said it is RTL8812AU, it caused me much trouble. The TP-LINK Archer T4U V3 is not RTL8812AU. lsusb shows that it is not.

              I tried the drivers from https://github.com/cilynx/ and the step below had too many errors:

              sudo dkms build -m rtl88x2bu -v ${VER}

  18. Byter says:

    Finallly, I got above mentioned adapter working, after installing dkms and driver. Unfortunately I could not get it into monitor mode. The built-in adapter, no problem. „Check kill“ and so on did not work. Therefore I applied this cmd's:

    sudo systemctl stop NetworkManager
    sudo airmon-ng check kill
    sudo ip link set wlan0 down
    sudo iw wlan0 set monitor control
    sudo ip link set wlan0 up

    TP-Link was now in monitor mode! Worked with Wifite. Next step will be to increase the Tx-power, further having one adapter in monitor mode and the other in managed mode, perhaps as an evil twin. Weird, the built-in adapter yields much more access points than the TP-Link adapter. This Intel adapter with Tx 15, impossible to increase, TP-Link with Tx 30! Nevertheless not better, considering the number of accesspoints. Further I wrote a little cron job script with Nano, after every reboot the adapters have a different MAC! Thanks a lot to miloserdov.org! Great resource for learning!

  19. Byter says:

    I am planning to buy TP-LINK TL-WN822N v5, that comes with a different chipset than above mentioned v3. For Linux Mint this worked:
    sudo apt-get update && sudo apt-get install git dkms build-essential
    git clone https://github.com/jeremyb31/rtl8192eu-linux-driver.git
    sudo dkms add ./rtl8192eu-linux-driver
    sudo dkms install rtl8192eu/1.0

    But I am not sure, if this will work with Kali with mentioned driver-what is your opinion?

  20. john says:

    I have an 'alfa awus1900' and a usb-ac68 asus adapter. Both have decent range. Both seem to work better in Kali (debian based) than Ubuntu..

    For example.. usually when using my internal intel wifi chipset to grab handshakes, I would always open a separate window and start de-authenticating with aireplay to speed up the process for wifite2.

    As I mentioned, this works fine in Kali live cd, but when I try to do it in Ubuntu (kernel 5.4) using the latest pull from https://github.com/aircrack-ng/rtl8812au (I've used both stable and experimental ones under Ubuntu) - just can't seem to get aireplay-ng to deauth like I can with Kali.

     

    Anyone any ideas?

     

    p.s. I even tried the beta of groovy 20.10 (running 5.8 kernel - no joy)

     

    Thanks

  21. update says:

    Maybe you could update the article with the newer github repo specific to rtl8814au?

     

    https://github.com/aircrack-ng/rtl8814au

     

    thanks

  22. john says:

    Hello.

     

    What adapter has better sensitivity and achieves faster speeds (for low signals): (both with a RTL8814AU chipset)

    Alfa Awus1900
    or
    Comfast  CF-WU783AC

    Or any alternative better than those two?

  23. Jocker says:

    Does Blueway BT N9100 support monitor mode and packet injection 

  24. Norm says:

    You might want to add the Alfa AWUS036ACM with the Chipset - Mediatek MT7612U to your list . It works right outthe box with Kali-Linux and Ununtu 20.04. It does montor mode and packet injection.

  25. Nuno says:

    RTL 8812BU working in Kali managed and monitor mode 

     

    https://github.com/morrownr/Monitor_Mode

Leave a Reply

Your email address will not be published. Required fields are marked *