HOWTO : Install RealTek 8812AU Driver with Packet Injection And Monitor Mode Support

TP-Link Archer T4UHP v1 is also supported by this driver with monitor mode and packet injection. It is a IEEE 802.11ac USB dongle.



Although Kali Linux has its own 8812au driver, I find AirCrack-ng's driver is the best.



Step 1 :



On Ubuntu Desktop 16.04.3 :



sudo apt update

sudo apt install build-essential dkms git




On Kali Linux 2017.2 :



apt update

apt install dkms




Step 2 :



git clone https://github.com/aircrack-ng/rtl8812au

cd rtl8812au




Step 3 :



On Ubuntu Desktop 16.04.3 :



Make sure to change at dkms.conf before running the following commands.



nano dkms.conf



Change all "/updates" to "/kernel/drivers/net/wireless" when using Ubuntu.




sudo bash ./dkms-install.sh



On Kali Linux 2017.2 :



bash ./dkms-install.sh



Step 4 :



To remove the dkms driver :



cd rtl8812au



Ubuntu Desktop 16.04.3 :



sudo bash ./dkms-remove.sh



Kali Linux 2017.2 :



bash ./dkms-remove.sh



Step 5 :



To control it, I suggest to use iw wireless tool.



Beware that the driver does not work properly on the following commands :



(1) airmon-ng start wlan0

(2) iw dev wlan0 interface add wlmon0 type monitor



Make sure run "airmon-ng check kill" beforehand.



Reference



AirCrack-ng RTL8812AU driver

HOWTO : Install Forked AirCrack-NG on Kali Linux 2017.3



That's all! See you.