User Tools

Site Tools


injection_test

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
injection_test [2007/06/20 21:23] – added airserv-ng test example darkaudaxinjection_test [2013/04/25 11:17] (current) – [Airserv-ng Test] Minor Update jano
Line 24: Line 24:
  
 An additional feature is the ability to test connectivity to [[airserv-ng]].  Once the basic connectivity test is completed then it proceeds with the standard injection tests via the wireless card linked to airserv-ng. An additional feature is the ability to test connectivity to [[airserv-ng]].  Once the basic connectivity test is completed then it proceeds with the standard injection tests via the wireless card linked to airserv-ng.
 +
  
 ===== Usage ===== ===== Usage =====
  
-aireplay-ng -9 -e teddy -a 00:14:6C:7E:40:80 -i wlan0 ath0+aireplay-ng -9 -e teddy -a 00:de:ad:ca:fe:00 -i wlan1 wlan0
  
 Where: Where:
  
-  * -9 means injection test.  Long form is - -test.  (Double dash)+  * -9 means injection test.  Long form is -''''-test. 
   * -e teddy is the network name (SSID).  This is optional.   * -e teddy is the network name (SSID).  This is optional.
-  * -a 00:14:6C:7E:40:80 ath0 is MAC address of the access point (BSSID). This is optional. +  * -a 00:de:ad:ca:fe:00 ath0 is MAC address of the access point (BSSID). This is optional. 
-  * -i wlan0 is interface name of the second card if you want to determine which attacks your card supports.  This is optional. +  * -i wlan1 is interface name of the second card if you want to determine which attacks your card supports.  This interfaces acts as an AP and receives packets.  This is optional. 
-  * ath0 is the interface name or airserv-ng IP Address plus port number.  For example - 127.0.0.1:666. (Mandatory)+  * wlan0 is the interface name or airserv-ng IP Address plus port number.  This interface is used to send packets.  For example - 127.0.0.1:666. (Mandatory)
  
-IMPORTANT:  You must set your card to the desired channel with [[airmon-ng]] prior to running any of the tests.+IMPORTANT:  You must set your card to monitor mode and to the desired channel with [[airmon-ng]] prior to running any of the tests.
  
 ===== Usage Examples ===== ===== Usage Examples =====
Line 97: Line 98:
  
   * It confirms that the card can inject and successfully communicate with the specified network.   * It confirms that the card can inject and successfully communicate with the specified network.
 +
  
  
 ==== Attack Tests ==== ==== Attack Tests ====
  
-This test requires two wireless cards.  The card specified by "-i" acts as the access point.+This test requires two wireless cards in monitor mode.  The card specified by "-i" acts as the access point.
  
 Run the following command: Run the following command:
  
-   aireplay-ng -9 -i ath0 wlan0+   aireplay-ng -9 -i wlan1 wlan0
  
 Where: Where:
  
   * -9 means injection test.   * -9 means injection test.
-  * -i ath0 is the interface to mimic the AP.+  * -i wlan1 is the interface to mimic the AP and receives packets.
   * wlan0 is the injection interface.   * wlan0 is the injection interface.
  
 The system responds: The system responds:
  
-   11:06:05  wlan0 channel: 9, ath0 channel: 9+   11:06:05  wlan0 channel: 9, wlan1 channel: 9
    11:06:05  Trying broadcast probe requests...    11:06:05  Trying broadcast probe requests...
    11:06:05  Injection is working!    11:06:05  Injection is working!
Line 121: Line 123:
        
    11:06:05  Trying directed probe requests...    11:06:05  Trying directed probe requests...
-   11:06:05  00:14:6C:7E:40:80 - channel: 9 - 'teddy'+   11:06:05  00:de:ad:ca:fe:00 - channel: 9 - 'teddy'
    11:06:05  Ping (min/avg/max): 2.763ms/4.190ms/8.159ms    11:06:05  Ping (min/avg/max): 2.763ms/4.190ms/8.159ms
    11:06:07  26/30: 87%    11:06:07  26/30: 87%
Line 134: Line 136:
 Analysis of the response: Analysis of the response:
  
-  * **11:06:05  wlan0 channel: 9, ath0 channel: 9**: It is import to make sure both your cards are on the same channel otherwise the tests will not work correctly.+  * **11:06:05  wlan0 channel: 9, wlan1 channel: 9**: It is import to make sure both your cards are on the same channel otherwise the tests will not work correctly.
   * The first part of the output is identical to what has been presented earlier.   * The first part of the output is identical to what has been presented earlier.
   * The last part shows that wlan0 card is able to perform all attack types successfully.   * The last part shows that wlan0 card is able to perform all attack types successfully.
Line 141: Line 143:
 ==== Airserv-ng Test ==== ==== Airserv-ng Test ====
  
-Run the following command:+Run Airserv-ng: 
 + 
 +   airserv-ng -d wlan0 
 + 
 +The system responds: 
 + 
 +   Opening card wlan0 
 +   Setting chan 1 
 +   Opening sock port 666 
 +   Serving wlan0 chan 1 on port 666 
 + 
 +Then run the following command:
  
    aireplay-ng -9 127.0.0.1:666    aireplay-ng -9 127.0.0.1:666
Line 179: Line 192:
  
 Nothing at this point in time. Nothing at this point in time.
 +
  
 ===== Usage Troubleshooting ===== ===== Usage Troubleshooting =====
  
-Make sure the card(s) are on the same channel as your AP. 
  
-Make sure your cards are not channel hopping.+==== General ==== 
 + 
 +  * Make sure you use the correct interface name.  For mac80211 drivers, it is typically "mon0" For madwifi-ng, it is typically "ath0" As well, ensure you don't have multiple monitor interfaces created meaning "mon0", "mon1", etc. is bad and the extra interfaces need to be destroyed. 
 + 
 +  * Make sure the card(s) are on the same channel as your AP and locked on this channel.  When putting your card into monitor mode, be sure to specify the channel via airmon-ng.  You can use iwconfig to confirm which channel your card is currently on.  The injection test will fail if your card and access point are on different channels. 
 + 
 +  * Make sure your card is not channel hopping.  A very common mistake is to have airodump-ng running in channel hopping mode.  If you use airodump-ng, be sure to use the "-c <channel>" option.  Additionally, ensure all network managers and similar are killed off. 
 + 
 +==== "Network is down" error message ==== 
 + 
 +If you get error messages similar to the following for Atheros-based cards and the madwifi-ng driver: 
 + 
 +   aireplay-ng -9 -e teddy -a 00:14:6C:7E:40:80 -B ath0 
 +   Interface ath0 -> driver: Madwifi-NG 
 +   12:36:30  ath0 channel: 10 
 +   12:36:30  Trying broadcast probe requests... 
 +   write failed: Network is down 
 +   wi_write(): Network is down 
 + 
 +Remove the "-B" bitrate option from the request.  There is an underlying problem with the madwifi-ng driver concerning changing bitrates on the fly.  Simply put, you cannot currently change bitrates on the fly.  A request has been made to the madwifi-ng developers to fix this.  Until this is done, you cannot use the "-B" option with madwifi-ng drivers. 
 + 
 + 
 +==== Airodump-ng shows APs but they don't respond ==== 
 + 
 +The injection test uses broadcast probe requests.  Not all APs respond to broadcast probe requests.  So the injection test may fail because the APs are ignoring the broadcast packets.  As well, you quite often can receive packets from APs further away then your card can transmit to. So the injection test may fail because your card cannot transmit far enough for the AP to receive them. 
 + 
 +In both cases, try another channel with multiple APs.  Or try the specific SSID test described above. 
injection_test.1182367404.txt.gz · Last modified: 2007/06/20 21:23 by darkaudax