您的位置:首页 > 运维架构 > Linux

让RTL8187无线网卡在linux 2.6.28内核支持aircrack-ng注入。

2009-01-16 15:20 1401 查看
本文使用Gentoo Linux,内核已升级到目前最新版本号如下

crob@crob ~ $ uname -a
Linux crob 2.6.28-gentoo #34 SMP Wed Jan 14 17:00:22 CST 2009 i686 Intel(R) Core(TM)2 Duo CPU T5470 @ 1.60GHz GenuineIntel GNU/Linux

一、配置内核,选中内核中对rtl8187的支持,编译成模块

Device Drivers --->

Network device support --->

Wireless LAN --->

[*] Wireless LAN (IEEE 802.11)

<M> Realtek 8187 and 8187B USB support

二、下载内核补丁,使rtl8187支持injection(注入模式)

wget  http://astray.fragstore.net/apps/mac80211_2.6.28-rc8-wl_frag+ack_radiotap_2.6.28_mod.patch wget http://astray.fragstore.net/apps/rtl8187-mac80211-pwr.patch 
1、将以上两文件复制到内核源代码目录(一般是/usr/src/linux)
2、执行以下命令,检查补丁是否有问题
patch -Np1 --dry-run -i rtl8187-mac80211-injection-speed-2.6.28-rc6.patch
patch -Np1 --dry-run -i rtl8187-mac80211-pwr.patch
3、如果第2步无错误则将--dry-run去掉后,再次执行
4、重新编译、安装内核模块
make clean && make && make modules_install
copy arch/i386/boot/bzImage  /boot/内核文件名
5、重启
注:如果是2.6.28以前版本的内核可能还需要打上以下补丁,步骤相同(附录1的贴子里老外说2.6.28内核不用打这个补丁了)
wget http://trac.aircrack-ng.org/export/1330/trunk/patches/rtl8187-mac80211-injection-speed-2.6.28-rc6.patch:


OK!现在你的RTL8187可以支持注入,aircrack-ng no problems !

附录:

1、
Kernel 2.6.28 update patched for EXT4 CD upgrade.

http://forums.remote-exploit.org/showthread.php?t=19221&highlight=rtl8187
Well, as a sidenote: generally the patches for mac80211 used in my
tutorial are generic 2.6.28 fragmentation/ack patches, so they could be
used for this 2.6.28 update CD. The only true ALFA related patches are
rtl8187-mac80211-injection-speed-2.6.28-rc6.patch and
rtl8187-mac80211-pwr.patch, which aren't NECESSARY, but useful.

2、ALFA AWUS036H (rtl8187) and linux kernel 2.6.28 - the ultimate ALFA driver
http://forums.remote-exploit.org/showthread.php?t=19350&highlight=rtl8187
内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息
标签: