Step 1. The chipset needs to be a Realtek rtl8187.
Lets run: root@bt:~# airmon-ng
Interface Chipset Driver
wlan1 Realtek RTL8187L rtl8187 - [phy0]
Okay, all good so far:-)
Step 3.
Now we need to load the rtl8187 driver.
Lets run: root@bt:~# modprobe rtl8187
Step 4.
Now we need to make sure that our wifi adapter is turned on.
Lets run: root@bt:~# dmesg |tail -20
Please notice how our rtl8187 driver is turned off

But this error is quite common so we to need to force our card back into an enabled state.
Step 5.
root@bt:~# rmmod rtl8187
root@bt:~# rfkill block all
root@bt:~# rfkill unblock all
root@bt:~# modprobe rtl8187
root@bt:~# rfkill unblock all
root@bt:~# ifconfig wlan1 up
lets check ifconfig
Step 6.
root@bt:~# ifconfig
And we now have a wireless interface that we can use and we are almost done. We have a wirless interface yes, but in order to use the tools such as aircrack-ng or wepcrack we need to put our Alfa Awus036H USB Wifi Adapter in monitor mode so we can utilize backtrack's wifi tools.
Step 7.
root@bt:~# airmon-ng start wlan1
Found 4 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!
PID Name
860 dhclient3
914 NetworkManager
1092 wpa_supplicant
2220 knetworkmanager
Interface Chipset Driver
wlan1 Realtek RTL8187L rtl8187 - [phy1]
(monitor mode enabled on mon0)
Lets check ifconfig again.
root@bt:~# ifconfig
Notice how we have a new interface mon0!
This is our monitor mode that we need to utilize tools such as aircrack-ng and wepcrack.
Run this command to find available wireless networks:
root@bt# airodump-ng mon0
Bookmarks