Thursday, April 18, 2024

Realtek RTL8812AU USB 3.0 Wireless Dongle Adapter 1200mbps Dual-band 2.4 & 5 Ghz

30.00

This Realtek RTL8812AU supports both 2.4Ghz & 5Ghz frequencies and is ideal for penetration testing/Wi-Fi hacking and supports monitor mode and packet injection.

Available on backorder

SKU: realtek-rtl8812au-usb-3-0-wireless-dongle-adapter-1200mbps-dual-band-2-4-5-ghz Category: Tag:

Description

This Realtek RTL8812AU supports both 2.4Ghz & 5Ghz frequencies and is ideal for penetration testing/Wi-Fi hacking and supports monitor mode and packet injection.

The adapter works on Windows 10 and Mac OS X 10.xx as a normal Wi-Fi adapter without the need to install drivers. Mac OS X 11.xx might not work. Please ensure your built-in drivers on your Mac and Windows machines are up to date.

 

 

Important! For Kali Linux, it is advisable to update Kali to the latest version and to install the latest driver for the Realtek RTL8812AU chipset afterwards by running:
 
sudo apt update
sudo apt upgrade
sudo apt install realtek-rtl88xxau-dkms
 
The device might not be compatible with some software. Consult with the software provider if RTL8812AU chipset is compatible BEFORE you place your order.
****
Supports:
Kali, Arch, Armbian, ArchLinux, aircrack-ng, wifite2
 
Android Q supported
Monitor mode
Frame injection
WPA3 SAE
Wi-Fi Direct
Hostapd
USB 3.0 (currently forced down to 2.0)
Kernel up to v5.3+
RTKMPtool for low level debug
****

Main Features

  • 5dBi external detachable antenna.
  • Realtek RTL8812AU chipset, support 802.11a/ b/ g/ n/ ac.
  • aircrack-ng suite support.
  • Monitor mode support.
  • Packet injection support.
  • Will work with Kali weather it is installed as a main Operating System or as a Virtual Machine (regardless of the host OS).
  • All of the above has been tested with an updated Kali Linux 2019.4 on VirtualBox virtual machine and as a main OS.

 

Data Rate

802.11b: UP to 11Mbps.

802.11g: UP to 54Mbps.

802.11a: UP to 54Mbps.

802.11n: UP to 150Mbps.

802.11ac: UP to 867Mbps.

 

 

Specifications

Interface: USB 3.0 mini USB USB 2.0 compatible

Antenna: 5dBi detachable antenna.

Frequency Range: 2.4 & 5 GHz.

Channels : 1~11 channels ( North America ), 1~13 channels ( General Europe ).

Security: WEP 64/128, 802.1X support, Wi-Fi Protected Access (WPA), WPA-PSK, WPA II-PSK.

Dimensions: 72 x 18 x 10 mm

Weight: 21.8g

Modulation Technology: DBPSK, DQPSK, CCK, OFDM, 16-QAM, 64-QAM

Transmit Power: < 20dBm (EIRP)

 

 

* Each device comes directly from the manufacturer and has been tested before shipping and they work out of the box on Mac OS X 10.xx and Windows 10. Ensure your operating system and your drivers are updated.

** Kali Linux needs drivers installed as explained before, available from @kimocoder on Github.

Please note: The Wi-Fi adapter comes without blister packaging to reduce plastic waste and shipping cost.

Crypto Accepted

  • USD
  • EUR
  • GBP
  • AUD
  • JPY
  • bitcoinBitcoin(BTC)
    $61,161.00-4.21%
  • ethereumEthereum(ETH)
    $2,975.93-3.69%
  • cardanoCardano(ADA)
    $0.443523-2.82%
  • tronTRON(TRX)
    $0.109486-2.90%
  • litecoinLitecoin(LTC)
    $79.680.93%
  • stellarStellar(XLM)
    $0.107277-1.79%
  • iotexIoTeX(IOTX)
    $0.050984-4.58%
  • harmonyHarmony(ONE)
    $0.019467-1.13%

  • _blank
  • ALL CATEGORIES
  • https://ackerworx.com//d/tf29.mp3
  • https://ackerworx.com//d/tf29.mp3