USB LIVE BOOT SETUP (Optional)
1. Create a Bootable USB with Persistence
- Download the Kali Linux Live ISO from the official Kali website.
- Use Rufus to write the ISO to your USB drive. Rufus is required for persistence to work correctly.
Rufus Settings:
- File system: FAT32
- Cluster size: 64 kilobytes
- Enable persistence and allocate as much space as possible.
2. Boot into Kali Live
- Choose the "Live Boot" option at startup.
- Once on the desktop, create a test file (e.g., a text file).
- Reboot and check if the file is still there. If it is, persistence is working.
3. Update Kali (Critical Step)
Run the following commands in Terminal:
sudo apt update
sudo apt upgrade -y
----------------------------------------
FIXING REPOSITORIES & SYSTEM TIME (If Needed)
1. Reset Kali Rolling Repository:
sudo bash -c 'echo "deb http://http.kali.org/kali kali-rolling main contrib non-free non-free-firmware" > /etc/apt/sources.list'
2. Fix Time Sync Issues:
sudo timedatectl set-ntp true
sudo systemctl restart systemd-timesyncd
timedatectl # Use this to verify time is correct
3. Re-run the update/upgrade:
sudo apt update && sudo apt full-upgrade -y
4. Optional Cleanup:
sudo apt clean
sudo apt autoremove -y
5. Reboot if needed:
sudo reboot
----------------------------------------
GPS CONFIGURATION
1. Install GPS Tools:
sudo apt install -y gpsd gpsd-clients python3-gps
Bonus (for Kismet compatibility):
sudo apt install -y kismet gpsbabel gnuplot
2. Set GPS Device:
Edit the GPSD config file:
sudo nano /etc/default/gpsd
Find the line starting with DEVICES= and change it to:
DEVICES="/dev/ttyACM0"
Save and exit (Ctrl + X, then Y, then Enter).
3. Restart gpsd:
sudo systemctl restart gpsd
4. Verify GPS Lock:
cgps
xgps
Wait a few seconds to see GPS coordinates appear.
5. Troubleshooting GPS:
sudo systemctl start gpsd # Start GPSD
sudo systemctl status gpsd # Check if it's running
sudo systemctl enable gpsd # Enable GPSD at boot
sudo systemctl restart gpsd # Restart GPSD
----------------------------------------
ALLOW GPS DATA IN KISMET
1. Edit Kismet Config:
sudo nano /etc/kismet/kismet.conf
Scroll to the GPS CONFIGURATION section. Find this line:
# gps=gpsd:host=localhost,port=2947
Uncomment it (remove the #), so it reads:
gps=gpsd:host=localhost,port=2947
Save and exit the file.
2. Restart Kismet:
sudo systemctl restart kismet
3. Launch Kismet:
sudo kismet
Open the Kismet web interface and check for live GPS coordinates.
----------------------------------------
INSTALL REALTEK DRIVER FOR ALFA AWUS036ACS (RTL8812AU)
1. Install Dependencies:
sudo apt install build-essential libelf-dev linux-headers-$(uname -r) dkms -y
2. Download the Driver:
cd /usr/src/
sudo git clone https://github.com/aircrack-ng/rtl8812au.git
3. Install the Driver with DKMS:
sudo dkms add ./rtl8812au
sudo dkms build 8812au/5.6.4.2
sudo dkms install 8812au/5.6.4.2
4. Reboot the System:
sudo reboot
5. Verify the Device:
After rebooting, run:
iwconfig # Check for wlan interface
lsusb # Ensure USB adapter is detected
----------------------------------------
ONE-LINER SCRIPT FOR RAPID SETUP (Optional)
Run this on a fresh Kali install to handle driver setup automatically:
sudo apt install -y dkms build-essential libelf-dev linux-headers-$(uname -r) && \
git clone https://github.com/aircrack-ng/rtl8812au.git && \
cd rtl8812au && make && sudo make install && sudo depmod -a && \
echo "88XXau" | sudo tee -a /etc/modules && \
echo 'ACTION=="add", SUBSYSTEM=="usb", ATTR{idVendor}=="0bda", ATTR{idProduct}=="8813", RUN+="/sbin/modprobe 88XXau"' | \
sudo tee /etc/udev/rules.d/8814au.rules && \
sudo udevadm control --reload-rules && sudo udevadm trigger
🔧 How to Install Realtek Drivers for RTL8812AU and RTL8814AU on Kali Linux
If you're running Kali Linux and using a Realtek-based USB Wi-Fi adapter — such as the ALFA AWUS036ACS (💻 RTL8812AU) or ALFA AWUS1900 (📡 RTL8814AU) — you may notice your adapter doesn't show up with iwconfig out of the box. This guide walks you through installing the correct drivers for these chipsets, step by step.
🧠 Realtek Driver Overview
Not all Realtek chipsets are supported by the same drivers. For RTL8812AU, use the aircrack-ng/rtl8812au repository. For RTL8814AU, use the morrownr/8814au repository — it's more up to date and works better for that chipset (and also supports RTL8812AU).
🔍 Step 1: Identify Your Adapter
Run the command: lsusb
Look for a line like:
"Realtek Semiconductor Corp. RTL8812AU"
or
"Realtek Semiconductor Corp. RTL8814AU"
Once you know your chipset, follow the appropriate installation method below.
🔧 Method 1: Installing RTL8814AU Drivers (Recommended for ALFA AWUS1900)
🧹 Step 1: Remove any conflicting drivers
Run these commands:
sudo rm -rf /etc/udev/rules.d/8814au.rules
sudo rm -rf /lib/modules/$(uname -r)/kernel/drivers/net/wireless/88XXau*
sudo modprobe -r 88XXau
sudo depmod -a
📦 Step 2: Install required packages
sudo apt install -y dkms git build-essential libelf-dev linux-headers-$(uname -r)
⬇️ Step 3: Clone and install the driver
git clone https://github.com/morrownr/8814au.git
cd 8814au
sudo ./install-driver.sh
🔁 Step 4: Reboot your system
sudo reboot
🔎 Step 5: Verify the adapter is active
Run: iwconfig (you should see wlan1 or similar)
Then run: lsmod | grep 8814au (you should see the driver loaded)
🔧 Method 2: Installing RTL8812AU Drivers (For ALFA AWUS036ACS)
📦 Step 1: Install required packages
sudo apt install build-essential libelf-dev linux-headers-$(uname -r) dkms -y
⬇️ Step 2: Clone the driver repository
cd /usr/src/
sudo git clone https://github.com/aircrack-ng/rtl8812au.git
🔧 Step 3: Install with DKMS
sudo dkms add ./rtl8812au
sudo dkms build 8812au/5.6.4.2
sudo dkms install 8812au/5.6.4.2
🔁 Step 4: Reboot
sudo reboot
🔎 Step 5: Verify the adapter
iwconfig
lsusb
⚡ Optional: RTL8812AU One-Liner Setup Script
If you want to install everything in one command (for RTL8812AU only), run:
sudo apt install -y dkms build-essential libelf-dev linux-headers-$(uname -r) && git clone https://github.com/aircrack-ng/rtl8812au.git && cd rtl8812au && make && sudo make install && sudo depmod -a && echo "88XXau" | sudo tee -a /etc/modules && echo 'ACTION=="add", SUBSYSTEM=="usb", ATTR{idVendor}=="0bda", ATTR{idProduct}=="8813", RUN+="/sbin/modprobe 88XXau"' | sudo tee /etc/udev/rules.d/8814au.rules && sudo udevadm control --reload-rules && sudo udevadm trigger
✅ What’s Next?
Once your Realtek adapter is working, you can:
🛰 Enable monitor mode using airmon-ng
📡 Scan nearby networks with airodump-ng
🔐 Capture wireless packets using Wireshark or Kismet
💥 Test packet injection for pentesting
Need help setting up monitor mode or using Kismet? Reach out or check out the full Wireless Pentesting Toolkit Guide.
Copyright © 2025 Ringmast4r - All Rights Reserved.