User Tools

Site Tools


iwl4965

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
iwl4965 [2008/07/01 15:33] – added forum links darkaudaxiwl4965 [2008/09/16 20:50] – fake auth fails, not --test mister_x
Line 2: Line 2:
  
  
-====== Intel Wireless WiFi Link 4965AGN ====== 
  
-People have had limited success up to this point.  For now, search the [[http://forum.tinyshell.be|Forum]] for "4965" to get the most up-to-date information.+====== Intel Wireless WiFi Link 4965AGN ======
  
 The first reported success and how to do it is in [[http://tinyshell.be/aircrackng/forum/index.php?topic=2898.msg20609#msg20609|this thread message]]. The first reported success and how to do it is in [[http://tinyshell.be/aircrackng/forum/index.php?topic=2898.msg20609#msg20609|this thread message]].
  
-A more recent success story is in [[http://tinyshell.be/aircrackng/forum/index.php?topic=2898.msg21350#msg21350|this message]] including detailed steps.  This [[http://tinyshell.be/aircrackng/forum/index.php?topic=3775.0|one]] summarizes the the steps for Ubuntu 8.04. Another [[http://tinyshell.be/aircrackng/forum/index.php?topic=2898.msg21353#msg21353|one]].+A more recent success story is in [[http://tinyshell.be/aircrackng/forum/index.php?topic=3954.0|this thread]] including detailed steps.  This [[http://tinyshell.be/aircrackng/forum/index.php?topic=3775.0|one]] summarizes the the steps for Ubuntu 8.04. Another [[http://tinyshell.be/aircrackng/forum/index.php?topic=2898.msg21353#msg21353|one]].
  
  
 ====== Detailed HowTo ====== ====== Detailed HowTo ======
  
-This is how you can get the Intel WiFi Link 4965AGN card to inject under Linux using the iwlwifi drivers. Please note that the injection is still under development, but is possible at this point. The only attack which seems to fail as of now is 9 - the injection test.+This is how you can get the Intel WiFi Link 4965AGN card to inject under Linux using the iwlwifi drivers. Please note that the injection is still under development, but is possible at this point. The only attack which seems to fail as of now is fake auth.
  
 What you need : What you need :
-  * the kernel source, or at least the headers (=> 2.6.25, the guide is based on 2.6.25.9)+  * **a kernel of 2.6.25 or higher**, 
-  * compat-wireless (the guide is based on version 2008-06-25 : the patches MAY NOT - and probably will not - work on other versions)+  * the kernel sources
-  * aircrack-ng (=> RC1),+  * the compat-wireless-2.6 package
 +  * aircrack-ng (=''''> RC1),
   * basic development tools (make, gcc, ...),   * basic development tools (make, gcc, ...),
   * injection patches for the drivers.   * injection patches for the drivers.
Line 40: Line 40:
    [M]   Software MAC add-on to the IEEE 802.11 networking stack    [M]   Software MAC add-on to the IEEE 802.11 networking stack
  
-It may also be useful to enable "Automatic kernel module loading" under "Loadable module support" in order to eliminate any module dependency related problems later on.+You must also enable "Automatic kernel module loading" under "Loadable module support", otherwise you will have module dependency errors.
  
 At this point, it is assumed that you've got your kernel properly configured, up and running right now. At this point, it is assumed that you've got your kernel properly configured, up and running right now.
Line 46: Line 46:
 ===== Compiling the drivers ===== ===== Compiling the drivers =====
  
-The development versions of the drivers are a part of the compat-wireless project. We will need the version of the package from 25 June 2008, which can be obtained here:+The development versions of the drivers are a part of the compat-wireless project. We will need the latest version of the package, which can be obtained here:
  
-   http://www.orbit-lab.org/kernel/compat-wireless-2.6/2008/06/compat-wireless-2008-06-25.tar.bz2. +   http://www.linuxwireless.org/en/users/Download
  
-Having downloaded them, we need to download the patches for the iwlwifi drivers and the fragmentation patch for mac80211. The latter is available on http://patches.aircrack-ng.org (get the 2.6.26-rc8-wl version). The first one, however, is available here : http://pastebin.com/f1270a2e0 (make sure you hit "download" and get the file instead of copying & pasting).+Download it to your home directory. Having downloaded it, we need to download the patches for the iwlwifi drivers and the fragmentation patch for mac80211. The latter is available on http://patches.aircrack-ng.org (get the 2.6.26-wl version). The first one, however, is available here : http://pastebin.com/f7bc96631.
  
-   wget http://www.orbit-lab.org/kernel/compat-wireless-2.6/2008/06/compat-wireless-2008-06-25.tar.bz2 +   cd ~ 
-   bunzip2 compat-wireless-2008-06-25.tar.bz2 +   tar xjf compat-wireless-2.6.tar.bz2 
-   tar xf compat-wireless-2008-06-25.tar +   cd compat-wireless-2008-
-   cd compat-wireless-2008-06-25 +   wget http://pastebin.com/pastebin.php?dl=f7bc96631 -O iwl4965-injection.patch 
-   patch -p1 < ../f1270a2e0.txt +   wget http://patches.aircrack-ng.org/mac80211_2.6.26-wl_frag.patch 
-   patch -p1 < ../mac80211_2.6.26-rc8-wl_frag.patch+   patch -p1 < iwl4965-injection.patch 
 +   patch -p1 < mac80211_2.6.26-wl_frag.patch
    make    make
-   rmmod iwl4965 [as root!] +   make install [as root!] 
-   make install +   make unload; rmmod ssb mac80211 cfg80211 [as root!] 
-   modprobe iwl4965 [as root!]+   make load [as root!] 
 +   echo options iwl4965 swcrypto=1 >> /etc/modprobe.d/options [as root!]
  
 That should get you the patched driver module up and running, you should also see "wlan0" and "wmaster0" as your interfaces, the first one should also be available by using iwconfig. That should get you the patched driver module up and running, you should also see "wlan0" and "wmaster0" as your interfaces, the first one should also be available by using iwconfig.
Line 68: Line 70:
  
 Due to the way how mac80211 works, you cannot inject on the card's "stock" interface - wlan0. This is where the airmon-ng tool comes in handy. It will create a mon0 interface suited for injecting after running it this way : Due to the way how mac80211 works, you cannot inject on the card's "stock" interface - wlan0. This is where the airmon-ng tool comes in handy. It will create a mon0 interface suited for injecting after running it this way :
 +
  
    airmon-ng start wlan0 [as root!]    airmon-ng start wlan0 [as root!]
  
-It may complain about the "iw" program missing. If it does, the link is provided, so just download and compile it. The "iw" program, however, requires the "nl" libraries, available here : http://people.suug.ch/~tgr/libnl/. If you have it all, run the program again, and it should give you output somewhat similar to this :+It may complain about the "iw" program missing. If it does, the link is provided, so just download and compile it. The "iw" program, however, requires the "libnl" libraries, available here : http://people.suug.ch/~tgr/libnl/. If you have it all, run the program again, and it should give you output somewhat similar to this:
  
    airmon-ng start wlan0    airmon-ng start wlan0
iwl4965.txt · Last modified: 2017/01/09 21:37 by mister_x