Advertisement
scops1234

RTL8812AU.sh

Dec 19th, 2016
61
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 1.03 KB | None | 0 0
  1. #!/bin/bash
  2. echo copyright @Scops
  3. while true ;do
  4.     read  -r -p 'Please cofirm OS(kali2016.2) and Chip (rtl8812AU [awus036ach])(y/n)' key
  5.     case  $key  in
  6.         y)      break;;
  7.         n)      exit 1;;
  8.         *)      ;;
  9.     esac
  10. done
  11. wget http://kali.cs.nctu.edu.tw/kali/pool/main/l/linux/linux-headers-4.6.0-kali1-amd64_4.6.4-1kali1_amd64.deb -P linux-headers
  12. wget http://kali.cs.nctu.edu.tw/kali/pool/main/l/linux/linux-headers-4.6.0-kali1-common_4.6.4-1kali1_amd64.deb -P linux-headers
  13. wget http://kali.cs.nctu.edu.tw/kali/pool/main/l/linux/linux-kbuild-4.6_4.6.4-1kali1_amd64.deb -P linux-headers
  14. dpkg -i linux-headers/*
  15. rm -rf linux-headers
  16. git clone https://github.com/abperiasamy/rtl8812AU_8821AU_linux.git
  17. cd rtl8812AU_8821AU_linux
  18. make ;make install
  19. cd ..
  20. rm -rf rtl8812AU_8821AU_linux
  21. read -r -p "Reconnect your wifi device and press any keycontinue..." key
  22. echo 10 sec;sleep 5;echo 5 sec;sleep 1;echo 4 sec;sleep 1;echo 3 sec;sleep 1;echo 2 sec;sleep 1;echo 1 sec
  23. ifconfig -a
  24. airmon-ng start wlan0
  25. airodump-ng wlan0
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement