Results 1 to 10 of 116

Thread: How to Enable Injection on a Intel PRO/Wireless 3945ABG Wireless Card??

Hybrid View

  1. #1
    Join Date
    Aug 2008
    Beans
    432
    Distro
    Ubuntu

    How to Enable Injection on a Intel PRO/Wireless 3945ABG Wireless Card??

    Hi

    Can anybody tell(or even better) give me a tutorial on how to enable my Intel PRO/Wireless 3945ABG Wireless Card to allow packet injection??

    Please be gentle I am still a relative new comer to UBUNTU..

    I understand I need to update the driver for the above card, and this is where my problem lies??

    How do I go about this.

    What is the Terminal command to update the driver for the above wireless card, to allow injection of packets??

    I look forward to your replies

  2. #2
    Join Date
    Feb 2009
    Location
    Lebanon
    Beans
    70
    Distro
    Ubuntu 9.04 Jaunty Jackalope

    Re: How to Enable Injection on a Intel PRO/Wireless 3945ABG Wireless Card??

    Why do you need Packet injection ?
    Anyways, follow these steps carefully and you should have no trouble enabling packet injection.

    Open a terminal and type the following commands


    sudo apt-get install build-essential (get core files)

    sudo apt-get install libssl-dev (get supporting library)

    wget http://dl.aircrack-ng.org/drivers/ip...022008.tar.bz2 (downloads driver)

    tar -xjf ipwraw-ng* (extract the archive file)

    cd ipwraw-ng (go to the extracted folder)

    make (compile the source files into a binary)

    sudo make install (install the driver)

    sudo make install_ucode

    echo "blacklist ipwraw" | sudo tee /etc/modprobe.d/ipwraw (blacklist the default ipwraw)

    sudo depmod -ae (create a dependency file for the modules)

    sudo modprobe -r iwl3945 (unload driver that you do not need)

    sudo modprobe ipwraw (load the driver that you installed)

    sudo ifconfig wlan0 up (enable the network adapter)

    When you're done, open a terminal and type lsmod, you should see the ipwraw driver loaded.

    I got these steps from search results on google, you should try it sometime. good luck. hope it works.
    Last edited by alimahmoudy; March 25th, 2009 at 11:09 PM.

  3. #3
    Join Date
    Aug 2008
    Beans
    432
    Distro
    Ubuntu

    Re: How to Enable Injection on a Intel PRO/Wireless 3945ABG Wireless Card??

    Hi

    Thank-you for your quick reply...

    I am able to add each command into the terminal successfully.

    Up until I get to the:

    wget http://dl.aircrack-ng.org/drivers/ip...022008.tar.bz2

    Command. which I then get the error output:

    wget http://dl.aircrack-ng.org/drivers/ip...022008.tar.bz2
    --2009-03-25 22:35:30-- http://dl.aircrack-ng.org/drivers/ip...022008.tar.bz2
    Resolving dl.aircrack-ng.org... 213.186.33.2
    Connecting to dl.aircrack-ng.org|213.186.33.2|:80... connected.
    HTTP request sent, awaiting response... 404 Not Found
    2009-03-25 22:35:30 ERROR 404: Not Found.

    I have not entere any later commands because I am a little unsure how to ut them into terminal correctly...

    Can you please tell me step by step how to put each command into the terminal...

    Thank's alot for your help

  4. #4
    Join Date
    Feb 2009
    Location
    Lebanon
    Beans
    70
    Distro
    Ubuntu 9.04 Jaunty Jackalope

    Re: How to Enable Injection on a Intel PRO/Wireless 3945ABG Wireless Card??

    oh sorry about that dude.

    type wget http://dl.aircrack-ng.org/drivers/ipwraw-ng-2.3.4-04022008.tar.bz2

  5. #5
    Join Date
    Aug 2008
    Beans
    432
    Distro
    Ubuntu

    Re: How to Enable Injection on a Intel PRO/Wireless 3945ABG Wireless Card??

    hi again

    I tried again the commands you gave me and when i enter the command:

    'tar -xjf ipwraw-ng*'

    I get the error output:

    mark@ubuntu:~$ tar -xjf ipwraw-ng*
    tar: ipwraw-ng: Cannot read: Is a directory
    tar: At beginning of tape, quitting now
    tar: Error is not recoverable: exiting now

    bzip2: Compressed file ends unexpectedly;
    perhaps it is corrupted? *Possible* reason follows.
    bzip2: Invalid argument
    Input file = (stdin), output file = (stdout)

    It is possible that the compressed file(s) have become corrupted.
    You can use the -tvv option to test integrity of such files.

    You can use the `bzip2recover' program to attempt to recover
    data from undamaged sections of corrupted files.

    tar: Child returned status 2
    tar: ipwraw-ng-2.0.0-10072007.tar.bz2: Not found in archive
    tar: ipwraw-ng-2.3.4-04022008.tar.bz2: Not found in archive
    tar: ipwraw-ng-2.3.4-04022008.tar.bz2.1: Not found in archive
    tar: ipwraw-ng-2.3.4-04022008.tar.bz2.2: Not found in archive
    tar: Error exit delayed from previous errors


    What does this mean???

    Cheers

  6. #6
    Join Date
    Aug 2008
    Beans
    432
    Distro
    Ubuntu

    Re: How to Enable Injection on a Intel PRO/Wireless 3945ABG Wireless Card??

    Hey mate.

    im still trying
    Last edited by scrypt; March 23rd, 2010 at 06:43 AM.

  7. #7

    Re: How to Enable Injection on a Intel PRO/Wireless 3945ABG Wireless Card??

    i didnt think packet injection was possible with 3945

  8. #8
    Join Date
    Feb 2009
    Location
    Lebanon
    Beans
    70
    Distro
    Ubuntu 9.04 Jaunty Jackalope

    Re: How to Enable Injection on a Intel PRO/Wireless 3945ABG Wireless Card??

    never mind that, it's because you haven't downloaded the file from the link i gave you, via the wget http://dl.aircrack-ng.org/drivers/ipwraw-ng-2.3.4-04022008.tar.bz2 command.
    when you enter this command and download the file, just complete the other steps and all should be fine.

Tags for this Thread

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •