I am planning a number of articles which focus on using aircrack-ng and hashcast to recover WPA wireless security passwords. However to get into that you need to have a specific wireless device which supports monitor mode and packet injection. I decided on the Alfa AWUS036AC, but some work was required to get the drivers installed.

AWUS036AC Driver Installation This guide is based on Kali Linux 2019.4 – but the drivers are certified for earlier versions of Kali and the kernel that 2019.4 uses. See updates below for getting this working on Kali 2020.4.

Hardware – AWUS036AC

My choice of hardware for WPA password recovery was the Alfa Networks AWUS036AC – https://amzn.to/34LlqXY

Full manufacturer specifications – https://www.alfa.com.tw/products_detail/3.htm

Increased Wireless Signal Penetration 
With unmatched Wi-Fi signal strength and coverage. AWUS036AC not only has maximum WiFi range, it helps to penetrate walls, and eliminate Wi-Fi dead spots in your living space easily.
If you are conductin a wireless assessment, this is great news because you can conduct your testing from the comfort of your desk chair.

Chipset
Realtek RTL8812AU
WiFi Standards
IEEE 802.11ac/a/b/g/n
WiFi Frequency
Dual Band 2.4GHz or 5GHz
Antenna Connector
RP-SMA female x 2
Antenna Type
2.4G/5GHz Dual-Band 5dBi dipole antenna
Wireless Performance
802.11a: up to 54Mbps
802.11b: up to 11Mbps
802.11g: up to 54Mbps
802.11n: up to 300Mbps 
802.11ac: up to 867Mbps
Wireless Security
64/128 bit WEP,WPA/WPA2,WPA-PSK/WPA2-PSK,WPS
Interface
USB 3.0
OS Requirement
Windows XP, Vista, 7, 8/8.1 and Windows 10 32/64bit,
macOS 10.5 to 10.14 or later
Linux

AWUS036AC (rtl8812au) Driver Installation

Assuming that you are loged into a terminal session on your kali linux machine as root, the following commands are required to download and install the drivers from source:

Clone the aircrack-ng git repository:

git clone https://github.com/aircrack-ng/rtl8812au

Enter the newly downloaded directory:

cd rtl8812au

Build and install the source files:

make
make install

Reboot the Kali instance to complete:

reboot now

There are a number of other git repositories where you can obtain drivers for this usb wireless adaptor. My findings were that the aircrack-ng repo was the only place which supplied drivers supported in the current kernel version for Kali 2019.4 – kernel 5.3.9

Verify your device

To ensure that your device is available and ready to be used in Kali, you can run the following command to confirm that the OS can recognise the adapter:

iwconfig

Update: 11/01/2021

As you can see from the Github issue reports, https://github.com/aircrack-ng/rtl8812au/issues, there are a lot of active issues with these drivers.

As of 11/01/2021, I was able to get this chipset working on Kali with the following driver install method:

apt-get update
apt install realtek-rtl88xxau-dkms

And just to verify, here is my curent Kali version:

root@kali:~# lsb_release -a
No LSB modules are available.                                                                                                                         
Distributor ID: Kali                                                                                                                                  
Description:    Kali GNU/Linux Rolling
Release:        2020.4
Codename:       kali-rolling

…and here is proof of function with airodump-ng:

kali AWUS036AC rtl8812au - airodump-ng working Some yummy WEP networks in there for my troubles! It is worth noting that iwconfig shows the interface wlan0 in monitor mode; a mon0 interface is not created like most online tutorials demonstrate: https://www.computerweekly.com/tip/Step-by-step-aircrack-tutorial-for-Wi-Fi-penetration-testing.


Other useful articles: