Skip to main content

Intel Wireless Wi-Fi 5100 injection working

OS: kernel 2.6.27.10 (Ubuntu Intrepid)
Card: Intel 5100AGN
files:
http://tinyshell.be/aircrackng/forum/index.php?action=dlattach;topic=4217.0;id=415
http://tinyshell.be/aircrackng/forum/index.php?action=dlattach;topic=4217.0;id=416
http://tinyshell.be/aircrackng/forum/index.php?action=dlattach;topic=4217.0;id=417

Get the tools and kernel source so you can recompile.
"sudo apt-get install kernel-package libncurses5-dev fakeroot wget bzip2 linux-source"

Go to your source directory and unpack the kernel source, and go into the source directory.
"cd /usr/src"
"sudo tar jxvf linux-source-2.6.27.tar.bz2"
"cd linux-source-2.6.27"

Copy your existing kernel configuration into the linux source folder. This allows you to keep your existing settings, but add in support for injection.
"sudo cp /boot/config-`uname -r` ./.config"

Take the 3 patched source files posted at the top and replace the ones in your linux source folder.
"sudo mv iwl-sta.c iwl-tx.c iwl-agn.c /usr/src/linux-source-2.6.27/drivers/net/wireless/iwlwifi"

Now go to the root directory of your linux source code (/usr/src/linux-source-2.6.27) and begin the build, now that you have put the 3 modified files in.
"cd /usr/src/linux-source-2.6.27"
"sudo make-kpkg clean"
"sudo fakeroot make-kpkg - -initrd - -append-to-version=-injection kernel_image kernel_headers"

The compile to rebuild the kernel will take a few minutes. Once it completes with hopefully no errors, you should see 2 packages that have been built.
linux-image-2.6.27.10-injection_2.6.27.10-injection-10.00.Custom_i386.deb
linux-headers-2.6.27.10-injection_2.6.27.10-injection-10.00.Custom_i386.deb

Install the new kernel and headers that you just compiled by using dpkg. This will add the new kernel automatically to your boot menu options.
"sudo dpkg -i linux-image-2.6.27.10-injection_2.6.27.10-injection-10.00.Custom_i386.deb"
"sudo spkg -i linux-headers-2.6.27.10-injection_2.6.27.10-injection-10.00.Custom_i386.deb"

Once you've completed this simple process, reboot your computer and when your grub boot menu comes up, you will see your new kernel.
Select your new kernel and boot it. Because you copied your existing configuration and only modified the wifi drivers, everything should be the same.

Comments

Popular posts from this blog

Test New ALFA-AWUS036H v.2 (1.000mW) VS ALFA-AWUS036H v.1 (500mW)

- Recently emerged the New ALFA-AWUS036H v.2 (1.000mW), and these are the tests. TEST WITH NETSTUMBLER 1) usb da 100mW chipset railink 2) usb da 200mW chipset railink rt73 3) intel 2200 b/g con connettore esterno rp-sma 4) Alfa-AWUS036H 500mW 5) New Alfa-AWUS036H V2 da 1.000mW

TBS5520 Multi-standard TV Tuner USB Box review

Noul TBS5520 Multi-standard TV Tuner USB Box a celor de la TBS se foloseste de RafaelMicro R848 multi-standard tuner si  AVL6882 Demodulator pentru a reda urmatoarele standarde: ETSI EN 302-755 V1.3.1 (DVB-T2/T2-Lite) ETSI EN 300-744 V1.6.1 (DVB-T) ETSI EN 300-429 V1.2.1 (DVB-C) ETSI EN 307-421 V1.2.1 (DVB-S2) ETSI EN 300-421 V1.1.2 (DVB-S) ARIB STD-B31 V1.6-E2 (ISDB-T) ITU-T J.83 Annex B 12/2007 (J.83/B) http://www.tbsdtv.com/products/tbs5520_multi-standard_tv_tuner_usb_box.html Pe aspectul fizic nu insist, sunt destule fotografii pe internet, vreau doar sa punctez cateva aspecte: pentru alimentare este necesar cablu Y USB - este singura modalitate de a furniza energie si de aici avem o limitare in ceea ce priveste functionalitatea cu motor HH mobilitate sporita si posibilitatea alimentarii directe din bateria unui notebook sau chiar conectarea la Tableta Android (de indata ce driverele vor fi gata) “TBS 5520 USB2.0 in warm state” nici rece dar nici fierbin

FTS4BT Wireless Bluetooth® Protocol Analyzer & Packet Sniffer

Complex & Ever Changing Bluetooth is an extremely complex software and hardware technology that is evolving fast. Even the most experienced Bluetooth developers and test engineers are challenged by keeping up with the latest changes from the baseband all the way to the profile level. Interoperability There are now enough Bluetooth-enabled devices on the market to prove that the technology is viable. Commercial success is tied to making sure that your devices interoperate smoothly so consumers can realize the benefits of Bluetooth. Currently Supported Version 2.1+EDR Features: Extended Inquiry Response. Secure Simple Pairing. QoS. Non-Automatically Flushable Packet Boundary Flag. Sniff Subrating. Erroneous Data Reporting. Encryption Pause and Resume. Link Supervision Timeout Changed Event. Security Mode 4. Supports EDR (Enhanced Data Rate): FTS4BT is the only analyzer currently on the market to support Bluetooth v2.1 + EDR. Finger-sized Bluetooth ComProbe: Air sniffing hardware