Awus036nh Linux Driver

31.08.2019
Viewed 2k times
  1. Alfa Network Drivers Awus036nh

Feb 13, 2017 - 3 min - Uploaded by HA- MRXBest Wireless Adapter For Wi-Fi Hacking Kali Linux 2017.1 - Duration: 1:57.

I have tried to figure out how to install the driver for this adapter but with no sucess. I know it has a Atheros AR9271 chipset. If I understand it right, it use a Ath9k-htc driver, correct? But I can not find where to download it and not how to install it after eather. I downloaded Ath9k-htc from Github here, https://github.com/qca/open-ath9k-htc-firmware in the README file it says it have to have the Driver for AR9271 chipset, so I do not understand.

I know it sound confusing, and Im sorry but do not know how to explain it better. The problem is also that I do not have any internet on the computer when the adapter is not working and now sitting pressed against the wall with my old portable pc with one signal bar and dying all the time, does not make things any better. I use OpenSUSE with KDE.

So basicly the question is. How do I get it to work as painless as possible? Would really appreciate it!

SalviatiSalviati

Browse other questions tagged driversopensuse or ask your own question.

If you are just beginning your journey in the world of penetration testing or “ethical hacking” then you will most likely reach a point where you will need to learn how to connect ALFA AWUS036H to Kali Linux in VirtualBox. Kali Linux is one of the most popular tools to use for testing purposes and only certain USB WiFi adapters are compatible.

You can use other Kali Linux USB WiFi compatible adapters but we are going to be using the ALFA AWUS036H because it is one of the more common USB wireless adapters in use. If you haven’t already installed the driver for this device then see how to install ALFA AWUS036H on Windows 10. You will need to have the ALFA WiFi adapter installed and fully functional on the host operating system otherwise it will not work on Kali Linux in VirtualBox.

HOW TO CONNECT ALFA AWUS036H TO KALI LINUX IN VIRTUALBOX – ENABALING USB CONTROLLER

When you have the ALFA AWUS036H wireless adapter fully functional on the host operating system the first thing you will need to do is to enable the USB controller in VirtualBox. When you have VirtualBox running click on “Kali Linux” to highlight that specific virtual machine. Next click “Settings” and select the “USB” tab when the “Settings” window pops up.

Make sure that the “Enable USB Controller” box is checked and select “USB 2.0 (EHCI) Controller”. Now you need to add a USB filter to attach the WiFi adapter to the virtual machine. Click on the USB icon with a plus sign and select the “Realtek RTL8187”. The ALFA AWUS036H is recognized as Realtek RTL8187.

THE ALFA AWUS036H IS RECOGNIZED AS REALTEK RTL8187

Alfa Network Drivers Awus036nh

After you select “Realtek RTL8187” it will add the device to USB Device Filters and you can click the “OK” button. Learning how to connect ALFA AWUS036H to Kali Linux in VirtualBox is pretty simple and after the wireless WiFi adapter is added to the USB Device Filters you can go ahead and boot up your Kali Linux virtual machine by clicking the green “Start” button.

HOW TO CONNECT ALFA AWUS036H TO KALI LINUX IN VIRTUALBOX -TESTING

When you have started your Kali Linux virtual machine and logged in as root you will need to open a terminal session. Let’s first check and see if the ALFA AWUS036H is being detected. Type in the following command to confirm that WLAN0 is being detected:

ifconfig

MONITOR MODE

If you plan on using the ALFA AWUS036H to sniff and capture packets then you will need to enable monitor mode. To enable monitor mode you will need to type the following command into your terminal session:

airmon-ng start wlan0

After issuing this command you should notice that monitor mode is enabled for wlan0 and it creates a monitoring interface named “wlan0mon”. To confirm that the “wlan0mon” monitoring interface was created use the “ifconfig” command again and you should see the interface.

PACKET CAPTURING

Now that monitor mode is enabled we can perform some further tests to make sure that we can capture packets. We will be using the Airodump-ng feature to capture raw packets frames. To begin the packet capture process you will need to enter the following into your terminal session:

airodump-ng wlan0mon

After issuing that command you should see that your WiFi adapter is finding beacons from the various wireless networks around you. If your WiFi adapter is not finding anything then you may need to reset the WiFi adapter. You can do this by exiting your current terminal session and opening a new one and typing:

ifconfig wlan0mon down
iwconfig wlan0mon mode monitor
ifconfig wlan0mon up

After you issue the three commands above you can then use the “airodump-ng wlan0mon” command again to check for packet capturing.

If you still don’t see any packets being captured then there could be a problem with your USB WiFi adapter or VirtualBox is configured improperly. Bach stradivarius trumpet serial numbers.

Network

hi,
the adapter works in the host machine, it is not turning green in the usb in Kali, nor is it picking up any wifi networks. Any help? My host is Ubuntu Linux

Log in to leave a comment
Comments are closed.