How to Enable Packet Injection on a Intel PRO/Wireless 3945ABG Wireless Card
Sponsored Link
Open a terminal and type the following commands
Preparing your system
You need to install following packages
sudo apt-get install build-essential libssl-dev
Download drivers using the following comamnd
wget http://dl.aircrack-ng.org/drivers/ipwraw-ng-2.3.4-04022008.tar.bz2
extract the archive file
tar -xjf ipwraw-ng*
go to the extracted folder
cd ipwraw-ng
compile the source files into a binary
make
install the driver
sudo make install
sudo make install_ucode
blacklist the default ipwraw
echo "blacklist ipwraw" | sudo tee /etc/modprobe.d/ipwraw
Create a dependency file for the modules
sudo depmod -ae
unload driver that you do not need
sudo modprobe -r iwl3945
load the driver that you installed
sudo modprobe ipwraw
enable the network adapter
sudo ifconfig wlan0 up
When you're done, open a terminal and type lsmod, you should see the ipwraw driver loaded.
Source from here
Any idea if this works on 4965?
For 3945 or 4965, you doesn’t need ipwraw if you use iwlwifi.
You can make injection with iwlwifi, but not on “wifi0”.
You must create an other interface (with airmon) and the injection will work on this.
hm i thought ipwraw is deprecated?
i m using the iwlwifi like Guilhem mentioned.
if you are realy interested in this stuff, a good start would be to take a look at aircrack-ng.org iwl3945 page.
Any idea if this works on 4965?
The ipwraw driver is not necessary since Hardy. Since kernel verion 2.6.27 iwl3945 already supports injection, and with kernel version 2.6.28 iwl4965 and iwl5XXX support injection.
The ipwraw driver is very buggy as well. I would substitute out the section in regards to ipwraw driver and instead have the user install aircrack-ng, libnl-dev and iw. libnl-dev is needed by iw and iw is a userspace CLI utility used by airmon-ng to create the monitor interface mon0.
Just do this:
# sudo apt-get install aircrack-ng libnl-dev iw
# sudo airmon-ng wlan0
Now, you have a new interface called mon0. You use the mon0 interface for both injection via aireplay-ng and collecting data via airodump-ng.
To go one step further, you can use airoscript to automate a lot of the attacks. Airoscript works well with aircrack-ng 1.0rc2.
Hey! after that now i have ipwraw but when i try to go back to ipw3945 it says “Module ipw3945 not found.” What’s it?
Probes: The ipw3945 driver has been deprecated since Hardy Heron. The new driver is iwl3945.
it didnt work with precompiled kernel 2.6.30.x
Any idea how to do it with iwl4965 in Karmic Koala?
And what about Windows 7? Thank youu.
Windows 7?? lol try intalling directx on linux… will have beter luck 😛 . Just get used to linux if u want to use packet injection.
Has anyone figured out how to enable packet injection on this Inter Wireless card 3945ABG using WINDOWS XP ? I’m trying to familiarize myself with Linux. Until then I’d appreciate any help.
3945 does not support packet injection on windows, at least not simultaneously with capturing, so it’s no use for it. There is a solution to inject via a 3rd party driver/software (i don’t remember the name…) but then it can’t capture in the same time (that is worthless if you want to use it with aircrack or similar).