Forum Thread: Rtl8812bu on Kali Linux

I have installed virtual box from Oracle. I am using Kali Linux from Offensive security, 2020b. I have Tp-Link archer t4u ( rtl8812BU) as wifi adapter. When I type "ifconfig" terminal does not show "wlan0" but when I type "ifconfig" it shows "wlan0". When using "airmon-ng" to enable monitor mode it fails. It shows error changing to mode using ip. The status of the wlan0 is down and I am unable to change it to up. Please help. I need to turn on monitor mode and package injection

2 Responses

I have the same issue, would like to see if you get an answer I have been battling with this for weeks

It work to me, I use the driver provided by cilynx from github github.com/cilynx/rtl88x2bu thank cilynx! Follow his instruction and aware my linux kernel since version 5.7 didn't work to me, it works with parrot security kernel version 5.5.17 I've installed on my VMware, so i use this most of the time. Only different is that the method to enable monitor mode, and I did manually, I'm planning in the future to create a scripts for this (bash, python). I use the ifconfig and iwconfig, since airmon-ng won't work even rtl8812au, this is simple steps that I've manage to enable monitor mode, and it works in packet injection.

  1. sudo ifconfig <- to check the name of the wireless NIC
  2. sudo ifconfig wlx1cbfcec5ee9b down <- wlx1cbfcec5ee9b is my particular wlan name and need to be rf down
  3. sudo airmon-ng check kill <- to kill network related process
  4. sudo iwconfig <- to check if wlx1cbfcec5ee9b is in monitor mode
  5. sudo iwconfig wlx1cbfcec5ee9b mode monitor <- to switch wlx1cbfcec5ee9b to monitor mode
  6. sudo iwconfig <- to check if wlx1cbfcec5ee9b is in monitor mode
  7. sudo ifconfig wlx1cbfcec5ee9b up <- turn on the rf
  8. sudo airodump-ng wlx1cbfcec5ee9b <- to check if monitor mode is working
  9. sudo aireplay-ng -9 wlx1cbfcec5ee9b <- to check if packet injection is working
  10. sudo ifconfig wlx1cbfcec5ee9b <- to see if wlx1cbfcec5ee9b is in correct mode, mine's got flags like this "flags=867<UP,BROADCAST, NOTRAILERS,RUNNING,PROMISC,ALLMULTI>"
  11. Also use sudo iwconfig to see signal levels, mine got 100 dBm.

Share Your Thoughts

  • Hot
  • Active