Skip to content

Working drivers for RTL8814AU (AWUS 1900) on Fedora 26

Notifications You must be signed in to change notification settings

jdiazmx/rtl8814au

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

RTL8812AU/21AU and RTL8814AU linux driver with monitor mode and frame injection

Credit to astsam and ulli-kroll and the kali linux folks for porting this driver, the guide will help you make the AWUS 1900 Work in Fedora, it might work else where, but i can't garantee it.

The drivers work and can capture WPA handshakes, which the previous one didn't work on my setup, i hope this helps others.

https://www.alfa.com.tw/products_show.php?pc=137&ps=246 (is the card, it's a sexy beast of a card)

The chipset driver is RTL8814AU

for Fedora26

plug your adapter and everything should work.

for Kali Linux

apt install realtek-rtl88xxau-dkms.

configure monitormode

Note : airmon-ng doesn't work to make the card go in monitor mode you have to do it manually.

  • sudo airmon-ng check kill
  • sudo ifconfig wlan0 down
  • sudo iwconfig wlan0 mode monitor
  • sudo ifconfig wlan0 up

to make aircrack-ng use the 5ghz bands

sudo airodump-ng -c 149 wlan0 -w psk --band a

Note : i do not own these drivers, not looking for credit, only a method to make these work with my setup.

About

Working drivers for RTL8814AU (AWUS 1900) on Fedora 26

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • C 95.3%
  • C++ 4.1%
  • Other 0.6%