Address
304 North Cardinal St.
Dorchester Center, MA 02124

Work Hours
Monday to Friday: 7AM - 7PM
Weekend: 10AM - 5PM

AWUS036ACH Setup and Configuration (Kali)

I recently picked up a 5GHz/AC Alfa card for engagements, so I wanted to cover AWUS036ACH setup in Kali.

AWUS036ACH Setup – Introduction

While the Alfa AWUS036ACH (pictured below) doesn’t work out of the box, support was recently added in the Kali rolling release.

AWUS036ACH Setup - Card

There are a few threads with conflicting results or solutions though.

Verifying Kernel and Installing the Drivers

First, I made sure that my kernel was up-to-date.

root@kali:~# uname -a
Linux kali 4.13.0-kali1-686-pae #1 SMP Debian 4.13.10-1kali1 (2017-11-03) i686 GNU/Linux

Next, I made sure to remove and purge the existing drivers from my system. NOTE: do not think that you can skip this step, or you will probably run into issues later on.

root@kali:~# apt-get remove realtek-rtl88xxau-dkms
root@kali:~# apt-get purge realtek-rtl88xxau-dkms

Finally, I (re)installed the proper Realtek drivers.

root@kali:~# apt-get install -y realtek-rtl88xxau-dkms

Monitor Mode

With the drivers installed, I reconnected the device and verified that it showed up in iwconfig.

root@kali:~# iwconfig
eth0      no wireless extensions.
wlan0     IEEE 802.11  ESSID:off/any 
          Mode:Managed  Access Point: Not-Associated   Tx-Power=12 dBm   
          Retry short limit:7   RTS thr:off   Fragment thr:off
          Encryption key:off
          Power Management:off

lo        no wireless extensions.

Next, I manually put the card in monitor mode to make sure that it could properly switch.

root@kali:~# ifconfig wlan0 down
root@kali:~# iwconfig wlan0 mode monitor
root@kali:~# ifconfig wlan0 up
root@kali:~# iwconfig
eth0      no wireless extensions.
wlan0     IEEE 802.11  Mode:Monitor  Frequency:2.412 GHz  Tx-Power=12 dBm   
          Retry short limit:7   RTS thr:off   Fragment thr:off
          Power Management:off

lo        no wireless extensions.

Finally, I used airmon-ng to verify that I could also enter monitor mode using it.

root@kali:~# airmon-ng stop wlan0
PHY Interface   Driver      Chipset
phy7    wlan0       8812au      Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
You already have a wlan0 device but it is NOT in station mode.
Whatever you did, don't do it again.
Please run "iw wlan0 del" before attempting to continue
root@kali:~# airmon-ng start wlan0 6
Found 2 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to run 'airmon-ng check kill'
  PID Name
 4641 dhclient
 4669 dhclient
PHY Interface   Driver      Chipset
phy7    wlan0       8812au      Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter
        (mac80211 monitor mode already enabled for [phy7]wlan0 on [phy7]6)

Testing Injection

With monitor mode working, the last test for the card was packet injection. I used aireplay-ng and any APs that I could find. While it worked, injection was a bit on the low side.

root@kali:~# aireplay-ng -9 wlan0
21:47:29  Trying broadcast probe requests...
21:47:31  Injection is working!
21:47:31  Found 7 APs
21:47:31  Trying directed probe requests...
21:47:31  8A:xx:xx:xx:xx:xx - channel: 6 - 'CRG'
21:47:35  Ping (min/avg/max): 3.083ms/36.303ms/135.699ms Power: -52.09
21:47:35  11/30:  36%
21:47:35  50:xx:xx:xx:xx:xx - channel: 6 - 'Car-Test-C'
21:47:40  Ping (min/avg/max): 2.724ms/16.048ms/56.770ms Power: -40.50
21:47:40   8/30:  26%
21:47:40  9C:xx:xx:xx:xx:xx - channel: 6 - 'Car-Test-A'
21:47:43  Ping (min/avg/max): 2.529ms/49.418ms/199.492ms Power: -47.21
21:47:43  19/30:  63%
21:47:43  8A:xx:xx:xx:xx:xx - channel: 6 - 'CRG Guest'
21:47:48  Ping (min/avg/max): 4.356ms/80.951ms/200.017ms Power: -52.50
21:47:48   8/30:  26%
21:47:48  34:xx:xx:xx:xx:xx - channel: 6 - 'Internet-ASDF'
21:47:52  Ping (min/avg/max): 2.610ms/48.672ms/196.792ms Power: -70.31
21:47:52  13/30:  43%
21:47:52  00:xx:xx:xx:xx:xx - channel: 6 - 'linksys'
21:47:58  Ping (min/avg/max): 5.073ms/22.112ms/44.140ms Power: -73.00
21:47:58   3/30:  10%
21:47:58  34:xx:xx:xx:xx:xx - channel: 6 - 'WLAN-ASDF'
21:48:02  Ping (min/avg/max): 2.433ms/80.589ms/197.705ms Power: -66.25
21:48:02  12/30:  40%

AWUS036ACH Setup – Conclusion

It was great to have a 5GHz/AC card working, and it was quite easy to set up.

While the injection numbers did disappoint me, I’m hoping those improve with some newer drivers.

That said, I did recently pick up a couple of AWUS051NH cards, and those should do 5GHz in Kali out of the box as well!

24 Comments

  1. Great tutorial. Everything worked as prescribed. Now, I have to see if you have any related articles pertaining to the alfa and wireless.

    • What do you mean by “scan” only channel 1 or 11?

      Are you able to monitor a specific channel other than them using airmon-ng?

      airmon-ng start wlan0 6
      
  2. airmon-ng start wlan0 6

    founds 3 processes…

    1160 networkmanager
    1227 wpa_supplicant
    1646 dhclient

    then when I ran: airplay-ng -9 wlan0

    trying broadcast probe requests….
    no answers
    found 0 Ads

    Whats up??

  3. Thanks so much for your tutorial. Im attempting to run this on a VM using VMware Workstation Pro 12, with USB linked directly to VM. After following your tutorial, I have the following…

    lsusb shows my device:
    Bus 002 Device 004: ID —-:—- Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter

    iwconfig does not…
    lo no wireless extensions.
    eth0 no wireless extensions.

    Any tips on what to do next?

    BTW Using a newer Kernal…
    4.15.0-kali2-amd64 #1 SMP Debian 4.15.11-1kali1 (2018-03-21) x86_64 GNU/Linux
    Any tips on what to do next?

    dmesg gives the following:
    [ 102.592940] usb 2-1: new high-speed USB device number 4 using ehci-pci
    [ 102.987703] usb 2-1: New USB device found, idVendor=0bda, idProduct=8812
    [ 102.987704] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
    [ 102.987705] usb 2-1: Product: 802.11n NIC
    [ 102.987706] usb 2-1: Manufacturer: Realtek
    [ 102.987706] usb 2-1: SerialNumber: 123456

    • It seems like the drivers might not actually be loaded.

      Did you run the following commands?

      apt-get remove realtek-rtl88xxau-dkms
      apt-get purge realtek-rtl88xxau-dkms
      apt-get install -y realtek-rtl88xxau-dkms
      

      If so, what is the output of the following command?

      dpkg -l | grep realtek
      
      • same problem as above, result of dpkg -l | grep realtek:

        ii firmware-realtek 20170823-1 all Binary firmware for Realtek wired/wifi/BT adapters
        ii realtek-rtl88xxau-dkms 5.1.5~20180513-0kali1 all Realtek RTL88xxAU driver in DKMS format

        any advice?

  4. The reason injection numbers suck on this thing is because it channel hops, even when you lock it to a channel. If that ever gets fixed, those numbers will go up. It’s changing channels while injecting, hence the crap numbers.

      • Yes me too!

        Thanks for tutorial, Although im not sure if I am going to return this adapter or wait for better set of drivers…

        I’ve been using aircrack’s drivers via github. They worked , “apt-get install -y realtek-rtl88xxau-dkms” worked , but not in monitor mode.

        Still cannot get airmon-ng to put card into monitor mode , must use iwconfig .

        I am also able to raise tx-power to 40dBm :0)

        • Yea, that is actually a known issue with a few versions of Kali for now. That said, I’m glad you realized that you can just use iwconfig to put it in monitor mode!

          Haha, nice. Note that increasing the txpower isn’t always good, and can actually cause you to lose packets/entire access points.

  5. Hey i have the same issue and unfortunately it doesnt work for my Kali Linux PC.
    I installed many different drivers but no reaction from the Alfa Adapter.

    Is it possible that the Alfa awus036ach is only working with a USB 3.0 Port?
    The Laptop with Kali Linux does only have USB 2.0 so i think this could be the problem.
    In Windows (with 3.0) it still works fine. I hope you can help me.

    Oh and when i type “lsusb” the PC is finding the Alfa Adapter.

    • It will work with USB 2.0, but you may not be able to get full speed out if it.

      When are you not getting any reaction? Is it not going into monitor mode, are you not seeing anything, etc.?

  6. Thanks for sharing your insight and knowledge to help those of us less experienced. I tried the remove and purge steps exactly as you outlined in your post but my wireless card still does not see any APs.

    Results of dpkg -l | grep realtek

    ii firmware-realtek 20180518-1 all Binary firmware for Realtek wired/wifi/BT adapters
    ii realtek-rtl88xxau-dkms 5.2.20.2~20180812-0kali1 all Realtek RTL88xxAU driver in DKMS format

    aireplay-ng -9 wlan0 results:

    Trying broadcast probe requests…
    No answer…
    Found 0 APs

  7. Hello Doyle, I am not sure if you can read this but I am having a problem in setting up my AWUS036ACH. I followed all your directions but still not the full capability of the machine. My problems that I have is with the results of this method:

    aireplay-ng -9 wlan0 results:

    Trying broadcast probe requests…
    No answer…
    Found 0 APs

    I also have a problem with the “Available Networks” not showing in Kali. It loads and loads and nothing shows. Even with:

    airodump-ng wlan0

    No networks show.

    Please help me. I have been trying to find an answer for 2 days now. If it is not possible, I feel will have to return this one and get another one that is more frustration-free.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.