![[Pasted image 20231003125635.png]] https://www.alfa.com.tw/products/awus036acs?variant=36473965969480 ![[Pasted image 20231003125733.png]] Driver skal installeres på Kali for at undnytte wifi donglen ## Driver installation ### Kali STEP 1 : Open **Terminal Emulator** STEP 2 : Run commands ```bash sudo apt update sudo apt install realtek-rtl88xxau-dkms ``` STEP 3 (Optional): Check driver existance Run commands below: ```bash find /lib/modules/`uname -r`/ -name "88XXau.ko ``` There should be a file in search result if driver was successfully installed. ## Kali 2024 Installeret i Virtualbox 7.0.14 ![[Pasted image 20240313205746.png]] VirtualBox Tools -> Extensien manager (Ctrl-T) ![[Pasted image 20240313205933.png]] ![[Pasted image 20240313205954.png]] Hvis ikke, gå til https://www.virtualbox.org/wiki/Downloads ![[Pasted image 20240313210104.png]] Kali Linux kernel version ![[Pasted image 20240313210430.png]] ```bash sudo apt install linux-headers-$(uname -r) -y ``` Linux headers er en pakke af filer, primært headerfiler, der giver information og definitioner til kernen (kernel) i Linux-operativsystemet. Disse headerfiler indeholder definitioner af forskellige funktioner, datastrukturer og konstanter, som bruges af enheder, drivere og andre softwarekomponenter, der skal kommunikere direkte med kernen. De er nødvendige for at bygge og kompilere tredjepartsdrivere og kernelmoduler, så de kan fungere korrekt med den aktuelle Linux-kernel. https://docs.alfa.com.tw/Support/Linux/RTL8811AU/ ![[Pasted image 20240313214929.png]] ```bash sudo apt install realtek-rtl88xxau-dkms ``` ![[Pasted image 20240313214833.png]] ![[Pasted image 20240313215247.png]] ![[Pasted image 20240313215353.png]] ```bash sudo airmon-ng ``` ![[Pasted image 20240313215452.png]] `man airmon-ng` ![[Pasted image 20240313215710.png]] ![[Pasted image 20240313215849.png]] ```bash sudo airodump-ng wlan0 ``` ![[Pasted image 20240313220106.png]] https://www.aircrack-ng.org/doku.php?id=airodump-ng ![[Pasted image 20240313222425.png]] ```bash sudo airodump-ng --bssid 76:AC:B9:00:00:00 --netmask FF:FF:FF:00:00:00 wlan0 ``` `sudo airodump-ng --channel 6 wlan0` ![[Pasted image 20240313222706.png]] https://defkey.com/airodump-ng-shortcuts ## VMware Workstation For at få den trådløs adapter til at virke med en Kali linux installeret i et virtuelt miljø som VMware Workstation, skal vi igennem en række steps. Der er meget der kan afvige og gå galt undervejs, så sørg for at have et snapshot af din VM sådan at du kan gå tilbage og prøve en anden fremgangsmåde, skulle det ikke lykkedes første gang. Nedenstående er den fremgangsmåde jeg efter et par forsøg, endte op med virkede på mit setup. Men prøv jer frem. Steps er: - klargøring af Kali Linux - Installation af linux-headers (den korrekt version) - Installation af driver til wifi adapter - Korrekt USB controller i VMware - Tilslutning af adapter gennem Host til guest VM - Afprøvning af WiFi adapter ```bash ┌──(hans㉿kali-01)-[~] └─$ uname -a Linux kali-01 6.8.11-amd64 #1 SMP PREEMPT_DYNAMIC Kali 6.8.11-1kali2 (2024-05-30) x86_64 GNU/Linux ``` ```bash sudo apt update ``` ![[Pasted image 20241018114815.png]] ```bash sudo apt full-upgrade -y ``` Oprydning: ![[Pasted image 20241018123654.png]] Reboot kali: ```bash ┌──(hans㉿kali-01)-[~] └─$ uname -r 6.10.11-amd64 ``` ![[Pasted image 20241018130048.png]] ![[Pasted image 20241018130225.png]] Skift til USB 3.1 USB controller: ![[Pasted image 20241018130446.png]] ![[vmware_iCKLuUCDwF.gif]] ![[Pasted image 20241018130539.png]] ![[Pasted image 20241018130853.png]] ```bash ┌──(hans㉿kali-01)-[~] └─$ sudo apt install -y --reinstall open-vm-tools-desktop Summary: Upgrading: 0, Installing: 0, Reinstalling: 1, Removing: 0, Not Upgrading: 0 Download size: 156 kB Space needed: 0 B / 3712 MB available Get:1 http://kali.download/kali kali-rolling/main amd64 open-vm-tools-desktop amd64 2:12.4.5-1 [156 kB] Fetched 156 kB in 0s (521 kB/s) (Reading database ... 406910 files and directories currently installed.) Preparing to unpack .../open-vm-tools-desktop_2%3a12.4.5-1_amd64.deb ... Unpacking open-vm-tools-desktop (2:12.4.5-1) over (2:12.4.5-1) ... Setting up open-vm-tools-desktop (2:12.4.5-1) ... Processing triggers for kali-menu (2024.3.1) ... Processing triggers for man-db (2.13.0-1) ... ┌──(hans㉿kali-01)-[~] └─$ ``` ```bash ┌──(hans㉿kali-01)-[~] └─$ sudo apt install linux-headers-$(uname -r) -y Installing: linux-headers-6.10.11-amd64 Installing dependencies: linux-headers-6.10.11-common linux-kbuild-6.10.11 Summary: Upgrading: 0, Installing: 3, Removing: 0, Not Upgrading: 0 Download size: 13.2 MB Space needed: 67.7 MB / 3711 MB available ``` ```bash ┌──(hans㉿kali-01)-[~] └─$ sudosudo apt install realtek-rtl88xxau-dkms Installing: realtek-rtl88xxau-dkms Installing dependencies: bc dkms realtek-rtl8814au-dkms Suggested packages: menu Summary: Upgrading: 0, Installing: 4, Removing: 0, Not Upgrading: 0 Download size: 3609 kB Space needed: 30.4 MB / 3619 MB available Continue? [Y/n] ``` Tilslut adapter til host maskinens USB ![[Pasted image 20241018132031.png]] Vælg at den skal tilsluttes Kali linux, enter via denne pop op, eller via: Menu for VM -> (1)Removable Devices -> (2)Realtek adapter -> (3)Connect (disconnect from host) ![[Pasted image 20241018132238.png]] ![[Pasted image 20241018132347.png]] ```bash ┌──(hans㉿kali-01)-[~] └─$ sudo airmon-ng PHY Interface Driver Chipset phy0 wlan0 88XXau Realtek Semiconductor Corp. Realtek 8812AU/8821AU 802.11ac WLAN Adapter [USB Wireless Dual-Band Adapter 2.4/5Ghz] ┌──(hans㉿kali-01)-[~] └─$ ```