in

A Comprehensive Guide: How to Install RTL8812AU Driver on Ubuntu

The RTL8812AU driver is essential for enabling wireless network connectivity on Linux systems that use the Realtek RTL8812AU chipset. In this article, we will provide you with step-by-step instructions on how to install the RTL8812AU driver on your Linux distribution. By following these clear instructions and using a few Linux commands, you’ll be able to get your wireless adapter up and running quickly and efficiently.

In order for dual-band WiFi adapter with the RTL8812AU driver to be used in Ubuntu or Kali Linux, you need to install RTL8812AU driver.

Although there are few WiFi adapters that can be used in Monitor mode, those that use RealTek’s RTL88xxAU chipset are particularly well known as “capable”.

However the driver need to be installed in manually in Ubuntu or Kali Linux to work and to be able to start monitor mode, to do so please follow this tutorial step by step.

Install rtl8812au driver

The wireless network card is a USB interface, and the chip model is Realtek RTL8811AU. If the wireless network card is placed in the Windows environment, it can be plug and play without installing a driver. But if it is placed under Linux, it may involve reloading the driver. At least, it is so under Kali Linux.

The following methods are fully applicable to rtl8812au, rtl8811au and rtl8821au installed in Linux, other USB wireless NIC drivers should be similar, the detailed process is as follows (please use root privileges for the following operations):

Download rtl8812au driver

To download the driver source code, you need to install the git tool on your own linux if you don’t have it already installed in your system (kali, parrotOS comes with it), of course, we can also go directly to the GitHub page and download the rtl8812au driver, but the method is a bit too low, nor do I recommend it.

# GitHub URL:
https://github.com/aircrack-ng/rtl8812au

We can go directly to the official GitHub to download and install, but here is a lazy, use the command:

$ sudo apt-get install git

Next, what you have to clone the source code:

$ git clone https://github.com/aircrack-ng/rtl8812au.git

Done, you have successfully copied driver source code.

Install DKMS

DKMS also known as Dynamic Kernel Module Support, is a tool for automatically compiling and installing kernel modules and manages drivers that directly access kernels along with other things.

$ sudo apt-get install dkms

Now to install the driver go to rtl8812au directory

$ cd rtl*

In order to install the driver open a terminal in the directory with the source code and execute the following command:

$ sudo make dkms_install

Want to uninstall the driver? In order to uninstall the driver from your system open a terminal in the same directory with the source code and execute the following command:

$ sudo make dkms_remove

When driver installation is completed, if you connect the WiFi adapter to the “Ubuntu or Kali Linux” , the Wi-Fi item will appear in the network connection indicator in the upper right, and you can select the connection destination, to check if the driver was installed type this command:

$ dkms status

Now reboot your Ubuntu system and execute the following commands to get the driver to work:

Congratulations! You have successfully installed the RTL8812AU driver on your Linux system. With the driver properly installed and loaded, your wireless adapter should now be functioning correctly, allowing you to enjoy wireless network connectivity.

Enabling Monitor Mode on RTL8812AU

Monitor mode is a feature that allows your wireless adapter to capture and analyze network traffic. Enabling monitor mode on the RTL8812AU wireless adapter can be useful for various purposes, such as network monitoring, packet sniffing, and security testing.

Step 1: Checking Prerequisites:

Make sure you have the RTL8812AU driver installed and loaded on your Linux system before continue with enabling monitor mode.

Step 2: Checking Interface Name:

We need to know the name of your wireless interface in order to enable monitor mode. Launch a terminal and type the following command:

$ airmon-ng check kill

Step 3: Putting the Interface Down:

Before we can enable monitor mode, we must disable the wireless interface. Enter the following command in the terminal, replacing “interface” with the name of your wireless interface:

For example, if your interface name is “wlan0“, the command would be:

$ sudo ip link set interface down

In my case it’s wlan0, so

$ sudo ip link set wlan0 down

Step 4: Enabling Monitor Mode:

To enable monitor mode on the RTL8812AU wireless adapter, execute the following command:

$ sudo iw dev wlan0 set type monitor

Step 5: Bringing the Interface Up:

After enabling monitor mode, we need to bring the wireless interface back up. Use the following command:

$ sudo ip link set wlan0 up

Replace “wlan0” with the name of your wireless interface.

Step 6: Verifying Monitor Mode:

$ iwconfig interface
or
$ iw wlan0

To verify Monitor mode, replace “interface” with the name of your wireless interface. You should see the “Mode: Monitor” line in the output, indicating that monitor mode is active.

Congratulations! In Linux, you have successfully activated monitor mode on your RTL8812AU wireless adapter. With monitor mode enabled, you can now record and analyze network data using programs like as Wireshark or tcpdump. Keep in mind that monitor mode requires administrator privileges, so use sudo when running the instructions.

Please keep in mind that monitor mode is not supported by all wireless adapters or drivers. The RTL8812AU chipset and driver have good monitor mode support in Linux, making it a popular choice for network monitoring and security analysis activities.

What do you think?

Written by mrwixxsid

Leave a Reply

GIPHY App Key not set. Please check settings

Linux For Cloud Computing

Mastering Linux For Cloud Computing: A Step-by-Step Guide to Setting Up, Managing, and Securing Your Infrastructure

Step-by-Step Guide: How to Install Xtreme Download Manager (XDM)