Wednesday, August 15, 2018

Alfa AWUS036ACH First Impressions

Alfa AWUS036ACH First Impressions

     Yesterday I got delivered my first Realtek RTL8812AU chipset Wireless USB adapter, couldn't wait so the same day I went to the city centre to see how it performs. The spot for testing was a cafe in the middle of the city centre - I wanted to see what networks did it pick and how strong the connection was.
     First of all, since I was using Ubuntu 16.04 (not Kali Linux), I couldn't apt-get the drivers from the sources - I had to download and build them. At first, drivers downloaded from astsam repository didn't built, so I got them from the official aircrack-ng GitHub repository. The latter built successfully. The drivers were supposed to implement Monitor Mode and Packet Injection. The performance of these two will be discussed later, as well as the Access Point compatibility.
     After downloading the drivers, I've noticed that even though the Monitor Mode does indeed work, I was not able to join any network trough NetworkManager. Each time I tried to log in, I'd get password prompt 5-10 seconds later over and over, so I've opened a GitHub issue ticket here. Since I couldn't access any Internet on any Wireless Network with my Alfa AWUS036ACH, I've decided to take my TL-WN722N with me, just for the Internet Access. However, after downloading the necessary software with my TL-WN722N, I've decided to try and get WPA2 handshakes from nearby networks. airmon-ng successfully put my AWUS036ACH in a Monitor Mode, even though it said the Monitor Mode was up on the newly made mon0 interface. The truth is that mon0 didn't function at all, and I had to call the AWUS036ACH all the time. Anyways, after running airodump-ng, I've got about 10 networks, including from buildings across the street and so:
Pardon my dusty screen
So, the range of the performance was great. The clients and the networks were picked up fast and efficiently. Let's try to capture some handshakes now. I've reran the airodump-ng to run only in the specified channel against the specified BSSID (ID of the Wireless Network). Of course, I had to knock the clients off the Wireless connection to get the handshakes within a reasonable amount of time, so I ran aireplay-ng and sent a deauth attack on all clients on the network. Within the matter of 5 seconds, I had the handshake captured. Perfect, the Monitor Mode and Packet Injection works great.
     What I was even more willing to find out was the compatibility with the Access Point mode. At first due to lack of experience working with the aircrack-ng Framework, I had to take my time to play around with my settings for a while. Basically, while I was trying to configure my firewall and airbase-ng settings, for about 10 minutes the whole Coffee Inn was sitting without network connection - the signal from my Alfa AWUS036ACH was stronger than the Wireless Signal from their Free WiFi, but my firewall and interface were incorrectly configured. After all the configurations and attempts to kill the avahi-daemon, that was interfering with the aircrack-ng Framework, I've succeeded. I've performed an Evil Twin attack on the whole Coffee Inn WiFi. Right after that, I've ran the tcpdump tool to see if I succeed capturing all the packets. In fact, I did. The more I went, the deeper I've got. Though, it was dark already, it was about the time to go home. I packet my computer and the adapters, left the cafe with an innocent "Thank you" to the baristas. The experience with my AWUS036ACH was a good experience.
The combination I used for the Evil Twin attack
     In conclusion, even though my Alfa AWUS036ACH performed the task of Wireless Attacks and Wireless Pentesting great, it had Monitor Mode support as well as Packet Injection and Wireless Access Point support, the greatest disadvantage was being unable to connect to any Wireless Network with it using the NetworkManager, so I had to use my backup TL-WN722N. Overall, I'd greatly recommend this Wireless Adapter for everybody in the field in Wireless Attacks, especially when it is one of the newest adapters supported by Kali Linux, and as well uses the only Kali supported chipset that is 802.11ac compatible. The rumors that Alfa AWUS036ACH are a beast have been shown to be true, and I'm glad I've bought this Wireless Adapter, and I was well recommend everyone to get one of their own from one of the following links:
or, where I've got it from personally:

No comments:

Post a Comment