Issues with alfa wifi adaptor.

Bludge

New Member
Joined
Jun 28, 2024
Messages
20
Reaction score
1
Credits
177
Hi all,

New to the forum, signed up because i am at my wits end.
I am by no means an experienced linix user, but have spent a fair bit of time with it recently whilst studying for a comp sci degree.

Now, the issue i have is thus:

I have an alfa AWUS036AC, last week i got the newest pre-built virtualbox vm for kali. In ran update and full upgrade.

I then gitcloned the rtl8812au drivers from aircrack-ng. I had some issues with the headers when attempting the make, but running apt install linux-headers-$(uname -r) then allowed me to make and install the drivers.
The adaptor worked perfectly, allowing me to view and connect to wireless networks and use it in monitor mode with aircrack/wifite/airgeddon.

I exported the machine to take into school, i ran it and the machine could recognise the adaptor, both in lsusb and in iwconfig, but the available networks menu option was greyed out. I could change the adaptor from monitor mode to managed mode etc, but it would not pick up any wireless networks.

Figuring it was an issue with the exported machine. I redownloaded and followed the exact same steps when installing at home only to encounter the same error. Adaptor recognised but available networks greyed out.

I figured it was a hardware issue. I took the adaptor home and plugged it in to the vm that it had worked perfectly on the previous day. Same issue, available networks greyed.
Tried it on my office machine i had been running wifite and aircrack pentesting labs on the week before and hadnt used since. Same issue.

I went back to school and did a fresh install with an alfa AWUS036NHA. Same steps as outlined at the beginning of this post. Worked with no issues.
I figured my adaptor was faulty even though it works perfect in windows and ordered an alfa AWUS036ACS. Fresh install, all the same steps, same issue. Adaptor recognised, available networks greyed out.

I dont understand what the issue is, i have tried killing processes that may be interfereing, i have used the unblock commands and nothing is blocking it. The drivers seem to be the same for each adaptor, as if it wasnt for my original one working and then not i would be thinking the drivers were wrong.

I am really hoping someone can help, and if neccesary i can post outputs/screenshots but i am writing this on my phone as i am sick of sitting in front of my computer trying to sort this issue now.

Thanks in advance for any help offered.
 


i got the newest pre-built virtualbox vm for kali
OK so you are new to linux, and new to Kali, and new to how a VM works,
first, Kali is not for anyone not fully experienced with Linux

Second, where did you download the driver from [this link is to the latest version https://github.com/morrownr/8812au-20210820,]

Finally, you need to set the wi fi up in the VM, by enabling it in the VM USB manager, BUT it will still not work if you have the wi-fi set up for the Host OS [this will need to be disabled or blacklisted check the instructions for your particular VM [they are all slightly different]
 
OK so you are new to linux, and new to Kali, and new to how a VM works,
first, Kali is not for anyone not fully experienced with Linux

Second, where did you download the driver from [this link is to the latest version https://github.com/morrownr/8812au-20210820,]

Finally, you need to set the wi fi up in the VM, by enabling it in the VM USB manager, BUT it will still not work if you have the wi-fi set up for the Host OS [this will need to be disabled or blacklisted check the instructions for your particular VM [they are all slightly different]
 
First, lots of assumptions, thanks for that.

Second, as stated in my original post, https://github.com/aircrack-ng/rtl8812a
I have not used the drivers you have linked, and i will try them, but that still doesnt explain why the adaptor worked without fault for a week or so then began presenting this problem on machines that had been unmodified since last use.

Finally, again as stated in my original post, the usb passthrough was setup correctly in vb, the adaptor was not being used in the host machine, and was working perfectly as of a few days ago.
When i say the adaptor works perfectly in windows, i am not trying to use it in the host machine and vm at the same time.

Thank you for the help.
 
I could change the adaptor from monitor mode to managed mode etc, but it would not pick up any wireless networks.
Hi, when you change it to managed mode, reboot system, any change afterwards?

Please post output of (replace wlan0 with your interface name):
iwlist wlan0 txpower

run as sudo if you're not root
 
First, lots of assumptions, thanks for that.
Sorry if I got it wrong, but we get far too many Kali problems where, the poster has tried different fixes they have found online/on u-tube that have not worked, and more worryingly now use AI bots to find their answers [which are more likely to be out of date ot even just plain wrong]
 
Sorry if I got it wrong, but we get far too many Kali problems where, the poster has tried different fixes they have found online/on u-tube that have not worked, and more worryingly now use AI bots to find their answers [which are more likely to be out of date ot even just plain wrong]
Perfectly understandable had it not been for the fact that i had everything up and running only a few days ago.
As i am happy to admit, i am by no means an expert with linux, but i have been using kali for a while and it has been suitable for my needs. I am generally competent enough to solve issues on my own, but i seem to have reached an impasse with this.
The main reason being that the adapter stopped working on a machine it worked perfectly on with no changes to the machine. thats when i believed the adapter itself to be faulty, until the new one had the same issue and both work as intended with windows.
At this point i have no idea why it has stopped working in linux. if i had made changes to the VM i could understand it.
 
Hi, when you change it to managed mode, reboot system, any change afterwards?

Please post output of (replace wlan0 with your interface name):
iwlist wlan0 txpower

run as sudo if you're not root
No change after switching between modes. Managed mode sees the available networks option greyed out, and monitor mode appears to work within aircrack but does not find any wireless networks.

output is:
wlan0 unknown transmit-power information.
 
output is:
wlan0 unknown transmit-power information.
Is your adapter used only by Kali and not by Windows?

Does iwconfig show "Tx-Power" entry in the output?

I went back to school and did a fresh install with an alfa AWUS036NHA
That's not the driver you need.

Your chipset is RTL8812AU, therefore please install correct driver.
 
Last edited:
UPDATE*

I started fresh again, installed everything the way i did before using the AWUS036ACS. Same issue.
I powered down the VM, i swapped the adapter for the AWUS036AC adapter, passed it through in VB, started the machine and it works absolutely perfectly.

Swapped back to the ACS, same issue, networks greyed out, back to the AC, works fine.

I am at a complete loss as to whats happening.
 
That's not the driver you need.

Your chipset is RTL8812AU, therefore please install correct driver.
but the 8812au driver worked originally with the AC, then it didnt, then it worked with the NHA, but not the AC, now it works again with the AC. this is why i am confused.
Im guessing the driver isnt compatible with the ACS which is why i havent had it working at all yet.
 
Been digging around the following link, recommends the same Driver I listed back on my first post.. It is for the AC range NOT the ACS product range

RTL use the same basic chipset in many guises, differences only denoted by the 2 or 3 suffix letters one letter out and it may work but probably not
 
Been digging around the following link, recommends the same Driver I listed back on my first post.. It is for the AC range NOT the ACS product range

RTL use the same basic chipset in many guises, differences only denoted by the 2 or 3 suffix letters one letter out and it may work but probably not
Ok, so for the moment, lets remove the ACS from the equasion as i believe that to be a seperate, probably driver related issue.

If i installed the aircrack-ng/rtl8812au drivers and it worked for the AC and the NHA models, but then just stopped working, then started workibg again, i would guess that isnt a driver issue, would you agree? I could understand if i had conflicting drivers and one was blocking the other maybe.
 
Then I suspect pass-trough is not working well, and I would personally install Kali to disk and set up dual boot to have direct hardware access.

So a couple years ago i had issues with the vb passthough and ended up with a bare metal install. For what i am trying to achieve here, and the fact that i regularly have to use different machines at school, bare metal is a last resort.
How likely do you think it is that passthrough is causing the issue on 4+ host machines? And do you think its an issue with vb or something conflicting with the passthrough on the host machine?
 
@Bludge
The only driver worth troubleshooting is RTL8812AU, anything else is shooting in the dark (if it works it coincidence).
Secondly, wifi card must not be used by Windows in any way, if it's passed-though to VM then only VM should be using it.

This are 2 minimum conditions and your troubleshooting should satisfy these conditions.

How likely do you think it is that passthrough is causing the issue on 4+ host machines?
Perhaps you mean 4 guest machines?
Only one guest machine may be using alfa card.
Host machine must also not use it.

This is condition for valid pass-trough.
 
My thoughts may seem obtuse to you , but here goes... if you have installed the drivers recommended by AC, and you have Uninstalled/blacklisted/purged any other drivers you have tried, then provided your VM/USB settings are correct, My next thought is have you recently installed any Windows updates [notorious for changing setting to suite itself]
 


Latest posts

Top