Realtek RTL8812AU 2.4 & 5 Ghz USB Wireless Adapter

$29.99

Shipping Worldwide, dispatched within 24h of payment.

Notes:

  • Unfortunately, we are unable to ship this product to India. Please click here to view the equivalent zSecurity adapter that can be shipped to India.

 

This is a generic unbranded wireless adapter that uses Realtek RTL8812AU chipset which is supported by Kali 2017.1 and up, this chip supports both 2.4Ghz & 5Ghz frequencies.


– 5dBi external antenna.
– Realtek RTL8812AU chipset, support 802.11b/g/n/a/ac.
– Supported by Kali Linux 2017.1 and up.
– aircrack-ng suite support.
– Monitor mode support.
– Packet injection support.
– 2.4 & 5Ghz frequency support.
– Will work with Kali whether it is installed as a main OS or as a virtual machine (regardless of the host OS).
– All of the above is tested with Kali 2017.1 and Kali 2017.2 both as a virtual machine and as a main OS.

+ Free 1 Month zSecurity VIP Discord membership.

Frequently Bought Together

ZSCactus WiFi Keystroke Injection BadUSB

This is a badUSB device on steroids! Why you ask? well it enables you to :

1. Launch normal keystroke attacks when connected to a target machine.
2. Get instant access, steal credentials, browser data and even Wi-Fi passwords with a few clicks using the ready payloads.
3. Compatible with Windows, Linux and Mac OS.
4. Run your own payloads over Wi-Fi.
5. Control the mouse or inject keystrikes into the target machine over Wi-Fi.
6. Start a fake Wi-Fi network or Honeypot to hijack credentials.
7. Direct extraction of information (e.g. credentials) by visiting a URL.
8. Information extraction through built-in FTP server.
9. Modify the device settings, payloads and the network settings remotely over Wi-Fi.

+ Free 1 Month zSecurity VIP Discord membership.


Shipping Worldwide, dispatched within 24h of payment.

Specifications


Model: RTL8812AU.

Chipset: Realtek RTL8812AU.

Standards: IEEE 802.11 a/b/g/n/ac.

Data Rate:

802.11b: UP to 11Mbps.

802.11g: UP to 54Mbps.

802.11a: UP to 54Mbps.

802.11n: UP to 150Mbps.

802.11ac: UP to 867Mbps.

OS Supported: Kali Linux (whether it is installed as a virtual machine or a main OS).

Interface: USB 3.0 mini USB.

Antenna Type: 1 x 2.4Ghz RP-SMA connector.

Antenna: 5dBi 2.4GHz Antenna.

Frequency Range: 2.4 & 5 GHz.

Security: WEP 64/128, 802.1X support, Wi-Fi Protected Access (WPA), WPA-PSK, WPA II-PSK.

 

Installation


 

Enabling monitor mode


Assuming the adapter is named wlan0, you can enable monitor mode on it using the following commands:

ifconfig wlan0 down

airmon-ng check kill

iwconfig wlan0 mode monitor

ifconfig wlan0 up

Additional information

Location

Estimate Delivery Time

USA, UK, India, Sweden, Spain, UAE, Saudia Arabia, Finland

10 – 20 days.

Canada

10 – 22 days.

Australia, Israel, Italy, Norway, Denmark, Ireland

10 – 25 days.

Poland, Malaysia, Portugal, new zealand, Switzerland, Netherlands

7 – 15 days.

Rest of the world

We ship to all countries, delivery time varies, please contact us for estimate delivery time.

13 reviews for Realtek RTL8812AU 2.4 & 5 Ghz USB Wireless Adapter

  1. (verified owner)

    I have enjoyed using this product so far in using it. It is nice and easy to take on the go and can be used just like in the lessons without any problems.

  2. (verified owner)

    product is working fine.
    Hohosanta443 are there any number of BSSID visible with this device?

  3. (verified owner)

    This is amazing product in low price . I really love it and easy to use. You can buy from here without worry about it. it’s a nice product

  4. (verified owner)

    It works perfectly fine. First I installed the drivers manually because I use Ubuntu and I did the same in my virtualbox. Otherwise every feature works like charm!!

  5. (verified owner)

    It works fine. I rewatched a video discussing this product, and I totally skimmed over the part saying that this disconnects from the usb port. It doesn’t do this a lot, but it’s enough to be slightly irritating. I’ll give it the benefit of the doubt and use it because I need something to start my ethical hacking class. I might end up buying the alfa 2.4Ghz just for reliability, but I’ll see. But for now, I’m with this, and it does its job well

  6. Nice

  7. (verified owner)

    Finally got the product with good condition and it’s working fine and people can buy with believing them 100% so thanks for support from security when I asked lots of doubts you have cleared it.

  8. (verified owner)

    Please help anyone I couldn’t able to use
    Wash –i interface wlan0
    Pcap error status -1
    This not able to use whether product is not working good or some issue
    Other than this monitor mode is working fine
    Please let me know what to do I am waiting for response

  9. (verified owner)

    Sorry
    Wash –interface wlan0
    This command

  10. (verified owner)

    I finally got it the product, it’s working properly and thank you very much, now I can continue learning where I left off

  11. (verified owner)

    Tomorrow we gonna try to hack our internal network with this device and one of Zaid his tutorials from Udemy. Next step in my IT study 🙂

  12. (verified owner)

    Excellent product and it work fine + smoothly.💥💯

  13. (verified owner)

    Amazing product .💥💯

Only logged in customers who have purchased this product may leave a review.