xchina 发表于 2009-4-8 22:58

BT4下如何使用intel 3945abg网卡进行破解

本帖最后由 xchina 于 2009-4-14 23:38 编辑

在BT4下利用intel3945时,想当然认为和BT3一样,在运行airmon-ng前需要运行:
modprobe -r iwl3945
modprobe ipwraw
看了版主的一个回贴,也是这么说的
但当你真运行上述命令加载ipwraw驱动时,会提示错误,不存在ipwraw驱动。
最开始以为这是BT4的倒退,不过后来发现运用iwl3945驱动,也可以监听和注入,现在终于找到了理论上的依据:
iwl3945
Note: This page is about the iwl3945 driver. For the older ipw3945/ipwraw driver, see ipw3945.

Intel PRO/Wireless 3945ABG, mac80211 driver
Iwl3945 is the new driver for the Intel PRO/Wireless 3945ABG wireless chipset. It includes new features like:

Managed and monitor mode support in one driver
Enhanced injection support
Multiple interfaces on one device - use the aircrack suite on a monitor interface while remaining associated on a managed interface
Full radiotap support, for both incoming and outgoing packets
[*]No more binary regulatory daemon needed, regulatory enforcement is done by the firmwareThe driver is based on the mac80211 stack, so the usual requirements apply (aircrack-ng 1.0-rc1, a recent version of libnl, a fairly new kernel, etc.)

Installing the driver
Starting with 2.6.24, the driver is included in the kernel. Injection requires 2.6.25 or later. The compat-wireless-old package must be installed and patched to get injection support on 2.6.25 and 2.6.26. For 2.6.27 and newer, no special patch is needed, follow the common instructions for mac80211.
*UPDATE* Apparently the new version of compat-wireless should *not* be patched and should work out of the box. more can be found here: http://tinyshell.be/aircrackng/forum/index.php?topic=2898.0

Installing and patching compat-wireless
Install your kernel headers and sources, as well as all packages required for building kernel modules.
Download compat-wireless from here. For 2.6.26 and older, use compat-wireless-old, for newer versions (currently 2.6.27-rcX), use compat-wireless-2.6.
Untar the archive to your home directory. This will create a dated directory ~/compat-wireless-DATE, where DATE is the build date of the package.
Download the fragmentation patch, and apply it to the compat-wireless package. This is needed to make attacks -5 and -7 work.
Cd to the compat-wireless directory, and run “make” to build the package.
Install the package with “make install”, then load it with “make load”.
[*]If you get errors during “make load”, reboot and all should work.
Using iwl3945 with aircrack-ng
Before using the card with aircrack-ng, you must create a monitor interface, using the command
airmon-ng start wlan0
where wlan0 is the interface name of the card. This will create a monitor interface called “mon0” (prefix changeable using the $MON_PREFIX environment variable, e.g. a $MON_PREFIX of “rtap” will result in an interface called “rtap0”). Next, run
airodump-ng -c <channel>,<channel> mon0
where <channel> is the channel the target AP is running on, while mon0 is the monitor interface you created in the first step. You must enter the channel twice, e.g. ”-c 3,3”, otherwise it will reset to channel 1. This is a bug in the driver, and a fix for it has been scheduled for inclusion into the kernel. After this, use “mon0” as the interface name for all monitoring/injection tasks.


这几天天天在看些linux下无线驱动方面的东西,没怎么进论坛,没想到zero老大给加分了,万分荣幸。
上面的英文很简单,坛子里也有很多教程关于用intel3945破解的教程,用BT4其实更简单了
BT4启动后:
第一步:airmon-ng start wlan0
第二步:airodump-ng -w test -c 6,6 mon0    //6表示频道,输入两次,中间用逗号 上面绿色部分的英文就是说明,这是iwl3945的驱动bug,否则的话会一直在监听channel 1的信号
其他步骤,包括有客户端和无客户端下如何破解的文章大家看论坛里的精华贴就OK了

顺便说一下,建议大家多看看aircrack-ng、kismet、ubuntu的英文网站,英文其实很简单的,不行装个词霸,另外装个ubuntu体验一下,有些linux的基础,会更好些

zero 发表于 2009-4-8 23:23

写的不错,谢谢你的分享!

wfynui 发表于 2009-4-9 03:49

那在BT4下3945 怎样注入

wfynui 发表于 2009-4-10 06:09

还没有人来解决此问题..在来顶起

cad2009 发表于 2009-4-10 19:53

我不会玩,洋文太多,搞不懂的

wxfjm 发表于 2009-4-11 22:00

LZ能给个详细点的步骤吗?

GMGUO 发表于 2009-4-16 14:07

谢谢分享。看见英文头痛。

这是我 发表于 2009-4-20 12:52

哈哈,看见英文一点不头痛,






一个字不认识啊。:lol

这是我 发表于 2009-4-20 13:07

BT4下如何使用intel 3945abg网卡进行破解
记号,BT3终于试验成功了。

druidsiwa 发表于 2009-4-23 13:08

学习了....

lfm 发表于 2009-5-8 00:47

非常想知道在其它的Linux系统(比如红旗、Everest、Ubuntu)中如何用aircrack + iwl3945破解无线,有没成功了的?

qj5628 发表于 2009-5-19 10:51

楼主,我在后面步骤,伪连接建立成功后,aireplay-ng -5 总是失败?
页: [1] 2 3 4
查看完整版本: BT4下如何使用intel 3945abg网卡进行破解