User Tools

Site Tools


ipw3945

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
ipw3945 [2007/11/22 20:48] kupesoftipw3945 [2008/06/29 20:32] darkaudax
Line 1: Line 1:
 ====== ipw3945 ====== ====== ipw3945 ======
  
-===== Intel Pro/Wireless 3945 Injection Walkthrough =====+//Note: This page is about the ipw3945/ipwraw driver. For the new iwl3945 driver, see [[iwl3945]].//
  
-I've tested this on Ubuntu 7.10 Gutsy and 7.04 Feisty but I don't see why it shouldn't work on other OS's. 
  
-To install ipwraw-ng, 
  
-  - Download ipwraw-ng from http://homepages.tu-darmstadt.de/~p_larbig/wlan/ (2.0.is the latest on 11/20/2007+ 
-  Install the modules and ucode +===== Injection Walkthrough ===== 
-  Blacklist ipwraw (so it's not automatically loaded at boot time)+ 
 +This is for an intel PRO/Wireless 3945ABG WLAN (802.11a/b/g) card. 
 + 
 +I've tested this on [[http://www.ubuntu.com/getubuntu/download|Ubuntu]] 7.10 Gutsy Gibbon x86 architecture - 32 Bit, but I don't see why it shouldn't work on other OS's. Some commands might be different however, especially the ones involving apt-get. 
 + 
 +You need a Internet Connection with your LAN Cabel. 
 + 
 +Open a Terminal and type... 
 + 
 +**Pre requirements** 
 +<code> 
 +sudo apt-get install build-essential 
 +sudo apt-get install libssl-dev 
 +</code> 
 + 
 +// For openSUSE and other RPM-based distros, this is different (replace "zypper" with your distro's package manager): // 
 +<code> 
 +sudo zypper install gcc 
 +sudo zypper install libopenssl-devel 
 +</code> 
 + 
 + 
 +**Installation** 
 + 
 +  * Download ipwraw-ng from http://homepages.tu-darmstadt.de/~p_larbig/wlan/ or http://dl.aircrack-ng.org/drivers/ (2.3.is the latest as of 11 February 2008) 
 + 
 +  Install the modules and ucode 
 + 
 +  Blacklist ipwraw (so it's not automatically loaded at boot time)
  
 <code> <code>
-wget http://homepages.tu-darmstadt.de/~p_larbig/wlan/ipwraw-ng-2.0.0-10072007.tar.bz2+wget http://dl.aircrack-ng.org/drivers/ipwraw-ng-2.3.4-04022008.tar.bz2
 tar -xjf ipwraw-ng* tar -xjf ipwraw-ng*
 cd ipwraw-ng cd ipwraw-ng
Line 22: Line 48:
 </code> </code>
  
-To use ipwraw-ng,+**Use ipwraw-ng**
  
-  Unload the ipw3945 module +  Unload the ipw3945 module 
-  Load ipwraw+  Load ipwraw-ng
  
-The device created will automatically be in monitor mode. You can use iwconfig to set the channel and rate.+The device created will automatically be in monitor mode. 
  
 <code> <code>
 sudo modprobe -r ipw3945 sudo modprobe -r ipw3945
 sudo modprobe ipwraw sudo modprobe ipwraw
 +</code>
 +
 +The new device name for injection should should be called wifi0 and the monitor interface should be rtap0.  iwconfig can be used to display the current wireless interfaces.
 +
 +<code>ubuntu@ubuntu:~$ iwconfig
 +lo        no wireless extensions.
 +
 +eth0      no wireless extensions.
 +
 +wifi0     unassociated  ESSID:off/any 
 +          Mode:Monitor  Channel=11  Bit Rate=1 Mb/s
 +
 +rtap0     no wireless extensions.</code>
 +
 +
 +IMPORTANT before using airodump-ng you need to :
 +# ifconfig wifi0 up
 +
 +**Configure your Wireless Card**
 +
 +You can use iwconfig to set the channel and rate and transfer power. 
 +
 +<code>
 +iwconfig eth1 channel 11 (on which you want to sniff)
 +iwconfig eth1 rate 1M (min=1M and max=54M)
 +iwconfig eth1 txpower 16 (min=-12 and max=16)
 </code> </code>
  
Line 40: Line 92:
 sudo modprobe ipw3945 sudo modprobe ipw3945
 </code> </code>
 +
 +
  
 ===== Useful Links / Info ===== ===== Useful Links / Info =====
ipw3945.txt · Last modified: 2017/01/09 21:28 by mister_x