====== DEPRECATED ====== **IMPORTANT NOTE**: This page is deprecated, updated documentation can be found [[install_drivers|here]] ====== ipw3945 ====== //Note: This page is about the ipw3945/ipwraw driver. For the new iwl3945 driver, see [[iwl3945]].// ===== Injection Walkthrough ===== This is for an intel PRO/Wireless 3945ABG WLAN (802.11a/b/g) card. I've tested this on [[http://www.ubuntu.com/getubuntu/download|Ubuntu]] 7.10 Gutsy Gibbon - x86 architecture - 32 Bit, but I don't see why it shouldn't work on other OS's. Some commands might be different however, especially the ones involving apt-get. You need a Internet Connection with your LAN Cabel. Open a Terminal and type... **Pre requirements** sudo apt-get install build-essential sudo apt-get install libssl-dev // For openSUSE and other RPM-based distros, this is different (replace "zypper" with your distro's package manager): // sudo zypper install gcc sudo zypper install libopenssl-devel **Installation** * Download ipwraw-ng from http://homepages.tu-darmstadt.de/~p_larbig/wlan/ or http://dl.aircrack-ng.org/drivers/ (2.3.4 is the latest as of 11 February 2008) * Install the modules and ucode * Blacklist ipwraw (so it's not automatically loaded at boot time) wget http://dl.aircrack-ng.org/drivers/ipwraw-ng-2.3.4-04022008.tar.bz2 tar -xjf ipwraw-ng* cd ipwraw-ng make sudo make install sudo make install_ucode echo "blacklist ipwraw" | sudo tee /etc/modprobe.d/ipwraw sudo depmod -ae **Use ipwraw-ng** * Unload the ipw3945 module * Load ipwraw-ng The device created will automatically be in monitor mode. sudo modprobe -r ipw3945 sudo modprobe ipwraw The new device name for injection should should be called wifi0 and the monitor interface should be rtap0. iwconfig can be used to display the current wireless interfaces. ubuntu@ubuntu:~$ iwconfig lo no wireless extensions. eth0 no wireless extensions. wifi0 unassociated ESSID:off/any Mode:Monitor Channel=11 Bit Rate=1 Mb/s rtap0 no wireless extensions. IMPORTANT before using airodump-ng you need to : # ifconfig wifi0 up **Configure your Wireless Card** You can use iwconfig to set the channel and rate and transfer power. iwconfig eth1 channel 11 (on which you want to sniff) iwconfig eth1 rate 1M (min=1M and max=54M) iwconfig eth1 txpower 16 (min=-12 and max=16) And when you're done, sudo modprobe -r ipwraw sudo modprobe ipw3945 ===== Useful Links / Info ===== At this point in time, this page is far from complete. In the interim, useful information will be included here. Also do a [[http://forum.aircrack-ng.org/|Forum Search]] for additional information. Useful links: * Thread: [[http://forum.aircrack-ng.org/index.php?topic=1985|NEW ipw 3945 driver: ***ipwraw with wireless extensions***]] * Thread: [[http://forum.aircrack-ng.org/index.php?topic=1387.0|At least !!!! injection for ipw3945 is possible]]. * Thread: [[http://forum.aircrack-ng.org/index.php?topic=1696|Injection with ipw3945 and wifiway-0.x]]. Here is one [[http://forum.aircrack-ng.org/index.php?topic=1387.msg10731#msg10731|message]] with the summarized steps using wifiway-0.X. * [[http://forum.aircrack-ng.org/index.php?topic=1937|TUTORIAL - Cracking WEP (WinXP, intel pro 3945ABG) easy+pics]] * [[http://en.tuxero.com/2007/08/howto-crack-wep-sony-vaio.html|Intel ipw3945 WEP Cracking How To]] Also consider using the [[links#live_distributions|Wifi-Way live CD]] instead.