aircrack-ng / rtl8812au

RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection
GNU General Public License v2.0
3.4k stars 749 forks source link

It does not work. What am I doing wrong? #1084

Open onlize opened 1 year ago

onlize commented 1 year ago

Hi, I have a Raspberry Pi 4B. When I tried to follow the steps, I was receiving different errors. After long research and checking this requests section, I ended up with the following steps. I do not have any errors, but the system cannot find my card. I know that the system can see the adapter because I have the following output for lsusb command: Bus 001 Device 003: ID 7392:b822 Edimax Technology Co., Ltd EW-7822ULC 802.11ac Wireless Adapter [Realtek RTL8812AU] Here are the steps. What is wrong here? I added arm_64bit=0 to /boot/config.txt to go back to a 32 bit kernel and rebooted. sudo apt-get install dkms git git clone -b v5.6.4.2 https://github.com/aircrack-ng/rtl8812au.git cd rtl* sudo make dkms_install sudo su make && make install exit sudo apt-get install raspberrypi-kernel-headers sed -i 's/CONFIG_PLATFORM_I386_PC = y/CONFIG_PLATFORM_I386_PC = n/g' Makefile sed -i 's/CONFIG_PLATFORM_ARM_RPI = n/CONFIG_PLATFORM_ARM_RPI = y/g' Makefile

Am I missing something? After reboot, the system does not see this WiFi network card. I checked it with ifconfig and with iwconfig.