How to Install Alfa AWUS036NH Driver for Kali Linux

Computer desktop

This wifi adapter is an important weapon for penetration testers due to its feature that supports monitor and packet injection mode on a 2.4Ghz network. However, even if Alfa said it is already supported out of the box in Kali Linux, I found it unstable out of the box. Sometimes it goes undetected. So here is what I did to make it stable:

Make sure to update your Kali first
sudo apt update
sudo apt upgrade

After everything is up to date, reboot.
sudo reboot now

Install Realtek module
sudo apt install realtek-rtl88xxau-dkms

Clone the driver repository
git clone https://github.com/aircrack-ng/rtl8812au

Go inside the repository, build, then install.
cd rtl8812au
sudo make
sudo make install

Don’t forget to reboot after that.
sudo reboot now

Now you should be able to check the wifi status using:

iwconfig

Hope this helps 🙂


Leave a Reply

Your email address will not be published. Required fields are marked *