How to Install ALFA AWUS036ACH (RTL8812AU) on Kali Linux
In this blog, I will walk you through a step-by-step guide to install and configure the ALFA AWUS036ACH Wi-Fi adapter on Kali Linux. This adapter supports packet injection and monitor mode, making it a favorite among penetration testers.
Why ALFA AWUS036ACH?
ALFA AWUS036ACH is a dual-band USB Wi-Fi adapter that supports 2.4GHz and 5GHz frequencies. Its RTL8812AU chipset provides great range and power, making it suitable for wireless security assessments.
Step 1: Update Your System
Start by updating your Kali Linux to ensure all packages are up-to-date:
sudo apt update && sudo apt upgrade -y
sudo reboot
Step 2: Install Kernel Headers
Install the kernel headers for your current kernel version:
sudo apt install -y linux-headers-$(uname -r)
Step 3: Clone the Driver Repository
Download the official driver repository for RTL8812AU:
git clone https://github.com/aircrack-ng/rtl8812au.git
cd rtl8812au
Step 4: Build and Install the Driver
Now compile and install the driver:
make clean
make
sudo make install
Step 5: Load the Module
After installation, load the kernel module:
sudo modprobe 8812au
Step 6: Verify the Installation
Check if the adapter is detected:
iwconfig
You should see an interface like wlan1
or wlan0
depending on your system.
Step 7: Enable Monitor Mode
To enable monitor mode for packet capturing:
sudo ip link set wlan1 down
sudo iw dev wlan1 set type monitor
sudo ip link set wlan1 up
Common Troubleshooting
- ❌ Problem:
make: *** /lib/modules/$(uname -r)/build: No such file or directory
✅ Solution: You are not on the latest kernel. Reboot into the latest one or install the correct headers. - ❌ Problem:
modprobe: FATAL: Module 8812au not found
✅ Solution: Ensure the driver compiled successfully without errors.
GitHub Repository
You can find the driver source code and issues tracker here:
aircrack-ng/rtl8812au GitHub Repository
Conclusion
Once you’ve installed the driver, your ALFA AWUS036ACH should be ready for wireless pentesting. You can now use tools like airmon-ng
, airodump-ng
, and aircrack-ng
to begin your Wi-Fi assessments.