276°
Posted 20 hours ago

Alfa AWUS036ACH Dual Band USB Adaptor AC1200

£9.9£99Clearance
ZTS2023's avatar
Shared by
ZTS2023
Joined in 2023
82
63

About this deal

Windows XP / Vista / 7 / 8 / 8.1 - 32 & 64 Bit, Linux Kernel 2.4.x (or later), Mac OS (10.4 or later) Get:4 http://kali.mirror.globo.tech/kali kali-rolling/main amd64 linux-kbuild-4.9 amd64 4.9.25-1kali1 [662 kB] Bus 001 Device 004: ID 0a5c:5801 Broadcom Corp. BCM5880 Secure Applications Processor with fingerprint swipe sensor

Kudos to kimocoder. He's found the magic ingredients this time and seems to have the most reliable driver for the latest kernels. Hello there,please have you ever come across this type of issue with maltego in kali? i tried to run a scan with it but am not getting any outputs...this is what i get below when i run a scan with it..am using the community Maltego CE version..which has the latest version installed.. Running transform To Files (Office) [using Search Engine] on 1 entities (from entity "shoppnow.ng") make ARCH=x86_64 CROSS_COMPILE= -C /lib/modules/4.9.0-kali3-amd64/build M=/home/kcdtv/rtl8812au modules Get:2 http://kali.mirror.globo.tech/kali kali-rolling/main amd64 linux-compiler-gcc-6-x86 amd64 4.9.25-1kali1 [456 kB]

Model No.

Get:6 http://kali.mirror.globo.tech/kali kali-rolling/main amd64 linux-headers-amd64 amd64 4.9+80+kali1 [6,352 B] Consult /var/lib/dkms/realtek-rtl88xxau/4.3.21~20170330/build/make.log for more information.Thank you very much for your time Note: aireplay doesn't always work well on 5 GHz, but MDK3 does a great job (in my kali VM aireplay's working nice though). Get:5 http://kali.mirror.globo.tech/kali kali-rolling/main amd64 linux-headers-4.9.0-kali4-amd64 amd64 4.9.25-1kali1 [448 kB]

Next, I made sure to remove and purge the existing drivers from my system. NOTE: do not think that you can skip this step, or you will probably run into issues later on. root@kali: ~# apt-get remove realtek-rtl88xxau-dkms Transform To Files (Office) [using Search Engine] returned with 0 entities (from entity "shoppnow.ng") Now do a aireplay-ng -9 wlan1 >>> if the result is 0 APs then it doesn't necessarily mean that injection isn't working.This is what Dmesg is telling me. For some reason it keeps telling me that the 8812au has an unknown symbol? Can anyone please interpret this for me. I have googled the **** out of it along with youtube, and still haven't a clue. Finally, I (re)installed the proper Realtek drivers. root@kali: ~# apt-get install -y realtek-rtl88xxau-dkms Finally, I used airmon-ng to verify that I could also enter monitor mode using it. root@kali: ~# airmon-ng stop wlan0 There are a few threads with conflicting results or solutions though. Verifying Kernel and Installing the Drivers

Get:3 http://kali.mirror.globo.tech/kali kali-rolling/main amd64 linux-headers-4.9.0-kali4-common all 4.9.25-1kali1 [7,464 kB] Quantity, government, and military discounts are available. GSA (General Services Administration) compatible.Next, I manually put the card in monitor mode to make sure that it could properly switch. root@kali: ~# ifconfig wlan0 down I have been searching online for weeks how to get my Alfa adapter AWUS036ACH to work on my Kali 3.0 which i wasn't able to do with all the tutorials i found until i read through your post here....

Asda Great Deal

Free UK shipping. 15 day free returns.
Community Updates
*So you can easily identify outgoing links on our site, we've marked them with an "*" symbol. Links on our site are monetised, but this never affects which deals get posted. Find more info in our FAQs and About Us page.
New Comment