LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Networking > Linux - Wireless Networking
User Name
Password
Linux - Wireless Networking This forum is for the discussion of wireless networking in Linux.

Notices


Closed Thread
  Search this Thread
Old 11-04-2008, 04:03 PM   #1
Balarabay1
Member
 
Registered: Feb 2006
Location: Florida
Distribution: SUSE 11.0/x86 KDE
Posts: 334

Rep: Reputation: 30
Intel 3945 INJECTION for Aircrack under 2.6.25.18-0.2 kernel


My wifi works perfectly, but I seem to have a problem with injecting packets under Aircrack-ng. I have the most recent Aircrack package installed, up to date kernel, most recent firmware for my wifi card, and also installed compat-wireless-2.6-old to update my iwl3945 drivers to the most up to date. Output below for injection test:

linux08:/usr/local/sbin # ./aireplay-ng -9 wlan0
14:57:16 Trying broadcast probe requests...
14:57:18 No Answer...
14:57:18 Found 1 AP

14:57:18 Trying directed probe requests...
14:57:18 00:18:39:95:3D:0E - channel: 1 - 'PHR'
14:57:24 0/30: 0%


Thanks for any/all help. PS> Keep all the remarks about why I am trying to use aircrack to yourself. I am here for help, NOT to be told what I should/should not be doing.
 
Old 11-04-2008, 06:06 PM   #2
2Gnu
Senior Member
 
Registered: Jan 2002
Location: Southern California
Distribution: Slackware
Posts: 1,880

Rep: Reputation: 51
So we shouldn't post site rules or anything?
  • Posts containing information about cracking, piracy, warez, fraud or any topic that could be damaging to either LinuxQuestions.org or any third party will be immediately removed.
 
Old 11-04-2008, 07:04 PM   #3
klearview
Member
 
Registered: Aug 2006
Location: London
Distribution: Debian, Kubuntu
Posts: 572

Rep: Reputation: 75
2Gnu, I don't know what LX admins' stance will be but there is absolutely NOTHING wrong in discussing aircrack-ng and issues with it - both legally and morally.

The rules you are quoting, I believe, mean 'cracking' as in 'warez'.

Aircrack-ng is in repos of most distros and is freely discussed on many sites including universities'.
 
Old 11-04-2008, 10:36 PM   #4
2Gnu
Senior Member
 
Registered: Jan 2002
Location: Southern California
Distribution: Slackware
Posts: 1,880

Rep: Reputation: 51
There are plenty of places to discuss defeating wireless security using techniques like packet injection with tools such as Aircrack - cracking. That doesn't make it right or wrong. The folks who run this site have made it clear in the past that they don't want those discussions taking place here. I defer to them.
 
  


Closed Thread



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Intel 3945 not working after kernel update pdavie Linux - Networking 0 09-30-2007 11:24 PM
WEP Packet Injection with prism2_usb and aircrack-ng tybalt Linux - Software 4 01-26-2007 02:19 PM
Kernel upgrade for intel 3945 wireless man_linux Linux - Wireless Networking 1 11-01-2006 06:33 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Networking > Linux - Wireless Networking

All times are GMT -5. The time now is 03:47 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration