LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Software
User Name
Password
Linux - Software This forum is for Software issues.
Having a problem installing a new program? Want to know which application is best for the job? Post your question in this forum.

Notices


Reply
  Search this Thread
Old 01-26-2007, 02:12 AM   #1
tybalt
LQ Newbie
 
Registered: Jan 2007
Posts: 6

Rep: Reputation: 0
WEP Packet Injection with prism2_usb and aircrack-ng


Been having one hell of a time testing out my WEP. I can successfully crack it using an ICMP flood on a legit WEP Client. But having hard time using aireplay-ng to help create IVs. Using latest 0.7 version of aircrack-ng. Installed DWL-122 drivers are linux-wlan-ng-0.2.5 and are properly patched with the included patch with aircrack. System is an old PII-333, 320, FC5-2.6-18-1.2257 Kernel. Haven't tried newly patched drivers on older 2239. Don't know what the heck the problem would be. Took awhile to notice I needed patched drivers. Of which aircrack-ng-0.6.1 came with linux-wlan-0.2.3.packet.injection.patch. Couldn't get patched drivers to compile. Luckily enough aircrack-ng just released 0.7 version. With 0.2.5 patch. That applied and compiled with no errors. Got even more excited at this point thinking that after days of fight with packet injection not working. I thought i finally had it. I've tried every possible option 0-4 with no success. Card is put in monitor mode and works properly with airodump. Also have a zd1211 card which i use for capturing IVs. Using just the wlanng for aireplay. I've tried multiple DeAuth, FakeAuth, IPR, and ARP Inj. All with no success. The wlanng card is given a new MAC using 'ifconfig hw ether' to 00:11:22:33:44:55 for FakeAuth. I've even taken the zd1211 card installed it on a XP box to be able to have a known client on the WEP network. Using the correct MAC for that card to try and creat a DeAuth attack. Still no success! The IPR method will read and capture ARP packet and ask to use to resend but doesn't create any IVs. Lastely ARP Injection won't even recognize an ARP packet. Have no idea why. I'm out of ideas. Usually never ask for help on forums. This has been my last resort. I have read almost every README and google site I can find on this. PLEASE HELP ME!!! The commands I'm using are listed below.


**NO SUCCESS DWL-122 and aireplay**
Fedora FC5
Kernel FC5-2.6-18-1.2257 RPM
DWL-122 (00:11:22:33:44:55)
Linux Wlan-ng 0.2.5 Driver
Packet Injection Patch (included with aircrack-ng 0.7)
Registered WEP client on XP box zd1211 (00e:98:46:a4:77)
Linksys AP using WEP on channel 11 (00:0f:66:2f:7d:e3) SSID 'penguin'


--Monitor mode wlan0--
#/modprobe prism2_usb prism2_doreset=1
#/sbin/wlanctl-ng lnxreq_ifstate ifstate=enable
#ifconfig wlan0 down
#ifconfig wlan0 hw ether 00:11:22:33:44:55
#ifconfig wlan0 up
#/sbin/
#/sbin/wlanctl-ng lnxreq_wlansniff enable=true channel 11

--aireplay-ng--
*DeAuth*
#aireplay-ng -0 5 -a 00f:66:2f:7d:e3 -c 00e:98:46:a4:77 wlan0

*FakeAuth*
'#aireplay-ng -1 30 -e penguin -a 00:0f:66:2f:7d:e3 -h 00:11:22:33:44:55 wlan0' #No success

*IPR*
#aireplay-ng -2 -b 00f:66:2f:7d:e3 -h <A/B> -n 100 -p 0841 -c ff:ff:ff:ff:ff:ff wlan0 #<A>= 00e:98:46:a4:77 <B>=00:11:22:33:44:55
#tried <B> just for shits and giggles. OK it was desperation
#Method will read, capture, recognize ARP and send. Still
#doesn't create IVs

*ARP Injection*
#aireplay-ng -3 -b 00:0f:66:2f:7d:e3 -h 00:0e:98:46:a4:77 wlan0 #Doesn't even recognize an ARP packet

*Brute Force*
#aireplay-ng -4 -r <arp.cap> #arp.cap=file captured from aireplay-ng


=============================================================================================
TyBaLt bnelson81@msn.com 2007-1-25
=============================================================================================
 
Old 01-26-2007, 06:43 AM   #2
Hangdog42
LQ Veteran
 
Registered: Feb 2003
Location: Maryland
Distribution: Slackware
Posts: 7,803
Blog Entries: 1

Rep: Reputation: 422Reputation: 422Reputation: 422Reputation: 422Reputation: 422
Yes, I know you're talking about your own network, but LQ rules prohibit discussions about cracking, and this discussion seems to be pretty close to breaking the rules. I've asked the mods to take a look and pass judgment.
 
Old 01-26-2007, 07:13 AM   #3
jtshaw
Senior Member
 
Registered: Nov 2000
Location: Seattle, WA USA
Distribution: Ubuntu @ Home, RHEL @ Work
Posts: 3,892
Blog Entries: 1

Rep: Reputation: 67
We are certainly on a slippery slope here... I'll be watching to see where this goes.
 
Old 01-26-2007, 01:59 PM   #4
tybalt
LQ Newbie
 
Registered: Jan 2007
Posts: 6

Original Poster
Rep: Reputation: 0
Sorry

Didn't fully go over rules. Figured it wouldn't be much of a problem. As I am securing my own network. In fact isn't that the main reason we all use linux. To have the flexibility to customize and tweak our systems for security and dependability. Anyways I understand this is a gray subject but any help would be appreciated. I think I might have an idea as to why it ain't working. Read somewhere that packet injection support for the wlan-ng drivers was removed in later kernels 2.6.11 on Debian. Could this be the same for Fedora?
 
Old 01-26-2007, 02:19 PM   #5
jtshaw
Senior Member
 
Registered: Nov 2000
Location: Seattle, WA USA
Distribution: Ubuntu @ Home, RHEL @ Work
Posts: 3,892
Blog Entries: 1

Rep: Reputation: 67
It is all good... carry on... just felt I should say something since there was a report.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Which Firmware Allows Packet Injection on ipw2200? Sir. BOBSONATOR Linux - Wireless Networking 3 05-21-2007 01:15 AM
help with packet-injection for bcm43xx, where to start? android6011 Linux - Networking 5 10-18-2006 11:07 AM
anyone play with aircrack before? can't crack my own WEP hedpe Linux - Wireless Networking 3 07-10-2006 04:10 PM
aireplay and madwifi(packet injection) slzckboy Linux - Wireless Networking 2 02-19-2006 04:45 AM
packet injection help? JustinHoMi Linux - Security 1 02-05-2006 08:58 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Software

All times are GMT -5. The time now is 06:13 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration