Giter Site home page Giter Site logo

5GHz not working at all about rtl8812au HOT 6 CLOSED

aircrack-ng avatar aircrack-ng commented on August 22, 2024
5GHz not working at all

from rtl8812au.

Comments (6)

samiux avatar samiux commented on August 22, 2024

It seems that 2.4GHz target deautherntication is not always success. I tried for many times to the same target but failed.

from rtl8812au.

evilphish avatar evilphish commented on August 22, 2024

I have no problems deauthenticating 2.4 GHz targets with either my 8812 or my 8814. 5 GHz also works but as far as I understand it 5 GHz deauth support in aircrack in general is still a little bit flaky.

from rtl8812au.

samiux avatar samiux commented on August 22, 2024

However, my Intel 5100 AGN wifi card is operating more smoother and faster than this driver. I think it is the problem of the driver.

from rtl8812au.

evilphish avatar evilphish commented on August 22, 2024

It is not disputed that the fragments of code Realtek calls a driver constitute an unholy mess and we are trying to make the best of it but still, deauthing 2.4 GHz works absolutely flawlessly for me using an AWUS036ACH (8812au) and an AWUS1900 (8814au), even better than on my intel card because of the extended range of the Alfa adapters. 5 GHz can take 10 seconds longer to deauth but works most of the time.
However, there is still much work to be done on the rtl driver suite so it could very well happen that a couple fixes down the road will see an improvement of the 5 GHz deauth capabilities.

from rtl8812au.

samiux avatar samiux commented on August 22, 2024

I am using TP-Link Archer T4UHP (rtl8812au). I tried Kali Linux driver (version 5.1.5-20170828) and aircrack-ng version (the latest github). I cannot do the deauth for 2.4 and 5 GHz targets even they are next to the APs. Both 2.4 and 5 GHz APs are set to auto channel. However, the drivers (including Kali and aircrack-ng version) cannot detect the channel of the target APs correctly.

The static channel is also tried with the same problem. The channel of the APs are always changing no matter they are in static or auto channel. As a result, the deauth cannot be done properly.

from rtl8812au.

samiux avatar samiux commented on August 22, 2024

This thread should be closed as it is solved by installing jpmv27's repository (please refer to #40).

Thanks.

from rtl8812au.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.