User Tools

Site Tools


iwl4965

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
iwl4965 [2008/08/10 16:38] – Updated for current tutorial. darkaudaxiwl4965 [2008/09/16 20:51] – cosmetic fixes mister_x
Line 1: Line 1:
 ====== iwl4965 ====== ====== iwl4965 ======
- 
- 
- 
 ====== Intel Wireless WiFi Link 4965AGN ====== ====== Intel Wireless WiFi Link 4965AGN ======
  
Line 8: Line 5:
  
 A more recent success story is in [[http://tinyshell.be/aircrackng/forum/index.php?topic=3954.0|this thread]] including detailed steps.  This [[http://tinyshell.be/aircrackng/forum/index.php?topic=3775.0|one]] summarizes the the steps for Ubuntu 8.04. Another [[http://tinyshell.be/aircrackng/forum/index.php?topic=2898.msg21353#msg21353|one]]. A more recent success story is in [[http://tinyshell.be/aircrackng/forum/index.php?topic=3954.0|this thread]] including detailed steps.  This [[http://tinyshell.be/aircrackng/forum/index.php?topic=3775.0|one]] summarizes the the steps for Ubuntu 8.04. Another [[http://tinyshell.be/aircrackng/forum/index.php?topic=2898.msg21353#msg21353|one]].
- 
  
 ====== Detailed HowTo ====== ====== Detailed HowTo ======
  
-This is how you can get the Intel WiFi Link 4965AGN card to inject under Linux using the iwlwifi drivers. Please note that the injection is still under development, but is possible at this point. The only attack which seems to fail as of now is 9 - the injection test.+This is how you can get the Intel WiFi Link 4965AGN card to inject under Linux using the iwlwifi drivers. Please note that the injection is still under development, but is possible at this point. The only attack which seems to fail as of now is fake auth.
  
 What you need : What you need :
Line 71: Line 67:
 Due to the way how mac80211 works, you cannot inject on the card's "stock" interface - wlan0. This is where the airmon-ng tool comes in handy. It will create a mon0 interface suited for injecting after running it this way : Due to the way how mac80211 works, you cannot inject on the card's "stock" interface - wlan0. This is where the airmon-ng tool comes in handy. It will create a mon0 interface suited for injecting after running it this way :
  
- +   airmon-ng start wlan0
-   airmon-ng start wlan0 [as root!]+
  
 It may complain about the "iw" program missing. If it does, the link is provided, so just download and compile it. The "iw" program, however, requires the "libnl" libraries, available here : http://people.suug.ch/~tgr/libnl/. If you have it all, run the program again, and it should give you output somewhat similar to this: It may complain about the "iw" program missing. If it does, the link is provided, so just download and compile it. The "iw" program, however, requires the "libnl" libraries, available here : http://people.suug.ch/~tgr/libnl/. If you have it all, run the program again, and it should give you output somewhat similar to this:
  
-   airmon-ng start wlan0 +   airmon-ng start wlan0 
 +  
    Interface Chipset Driver    Interface Chipset Driver
        
iwl4965.txt · Last modified: 2017/01/09 21:37 by mister_x