AWUS036AC (rtl8812au) driver setup in Kali Linux

I am planning a number of articles which focus on using aircrack-ng and hashcast to recover WPA wireless security passwords. However to get into that you need to have a specific wireless device which supports monitor mode and packet injection. I decided on the Alfa AWUS036AC, but some work was required to get the drivers installed. This guide is based on Kali Linux 2019.4 – but the drivers are certified for earlier versions of Kali and the kernel that 2019....

December 3, 2019 · 3 min · Tom