Skip to main content

ALFA-­AWUS036H & ALFA-­AWUS050NH INSTALLING/UPDATING DRIVERS RTL8187, r8187, RT2800usb on UBUNTU

NOTE: For surfing Internet with ALFA-AWUS050NH on Ubuntu Jaunty with rt2870sta driver, you must use the Kernel "2.6.28-11-generic #42-Ubuntu", without change or updates the drivers modules.
NOTE: The tutorial is not related to Ubuntu karmic.

Driver RTL8187/Stacks-­mac80211 (ref. ALFA-­AWUS036h)
­- These drivers, for surfing Internet, are more stable than r8187, and fully compatible with Network-Manager 0.7 installed by default on Ubuntu 9.04. Network-Manager 0.7 installed by default on Ubuntu 9.04.
­- Supports all encryption without problems. (OPEN, WEP and WPA/WPA2)
­- With Compat-Wireless, the "injection" working, but for support “Fragmentation attack” (opt. -5) you need to install one patch.
- The RX sensitivity and packets injection is less, related to drivers r8187.

Driver r8187/Stacks-ieee80211 (ref. ALFA-AWUS036h)
- This driver is recommended for use with the Suite of Aircrack-ng, but not particularly suitable for Internet connections, as less stable and discontinuous at regular intervals.
- The r8187 is compatible with Network-Manager 0.7, installed by default on Ubuntu 9.04, and supporting the encryption OPEN and WEP (not WPA/WPA2)
- To establish links with WPA/WPA2 encryption, require a manual setup.
- The "injection" and all "attacks" of Aireplay-ng, are supported after installing the appropriate "patch".
(for other info read the Wiki: http://aircrack-ng.org/doku.php?id=r8187)

Driver RT2800/Stacks-mac80211 with Kernel 2.6.28-11-generic (ref. ALFA-AWUS050NH)
­­- With Compat-­Wireless, the "injection" and all "attacks" of Aireplay-ng, are already supported natively without installing any "patch".
­- Compatible with "Macchanger".
- The RX sensitivity and packets injection is less, related to ALFA-AWUS036H.
- Do not allow surfing Internet (possible with the driver RT2870sta or the new RT3070sta)

Update your OS and install these packages before continuing

Code:
sudo dpkg --configure -a && sudo apt-get install -f && sudo apt-get updateCode:
sudo apt-get install linux-headers-$(uname -r) build-essential make patch gettext gcc python-psyco autoconf subversion tcl8.5 libssl-dev libnl1 libnl-dev
Upgrading the package "IW" (suggested for both models of ALFA card)

Code:
sudo mkdir /usr/src/drivers
cd /usr/src/drivers
sudo wget http://wireless.kernel.org/download/iw/iw-0.9.19.tar.bz2
sudo tar jxvf iw-0.9.19.tar.bz2
cd iw-0.9.19
sudo make
sudo make install
Step ONLY for ALFA-AWUS050NH and If NOT present the RT2870 Firmware.
(not necessary on Jaunty because is already installed)
For check Firmware:

Code:
jano:~$ ls -l /lib/firmware/rt2870.bin
-rw-r--r-- 1 root root 4096 2009-04-02 23:46 /lib/firmware/rt2870.bin
For Installing Firmware:

Code:
sudo mkdir /usr/src/drivers
cd /usr/src/drivers
sudo wget http://www.jano.netsons.org/wardriving/driver-patch/RT2870_Firmware_V8.zip
sudo unzip RT2870_Firmware_V8.zip
sudo cp RT2870_Firmware_V8/rt2870.bin /lib/firmware/$(uname -r)

Comments

Popular posts from this blog

Test New ALFA-AWUS036H v.2 (1.000mW) VS ALFA-AWUS036H v.1 (500mW)

- Recently emerged the New ALFA-AWUS036H v.2 (1.000mW), and these are the tests. TEST WITH NETSTUMBLER 1) usb da 100mW chipset railink 2) usb da 200mW chipset railink rt73 3) intel 2200 b/g con connettore esterno rp-sma 4) Alfa-AWUS036H 500mW 5) New Alfa-AWUS036H V2 da 1.000mW

TBS5520 Multi-standard TV Tuner USB Box review

Noul TBS5520 Multi-standard TV Tuner USB Box a celor de la TBS se foloseste de RafaelMicro R848 multi-standard tuner si  AVL6882 Demodulator pentru a reda urmatoarele standarde: ETSI EN 302-755 V1.3.1 (DVB-T2/T2-Lite) ETSI EN 300-744 V1.6.1 (DVB-T) ETSI EN 300-429 V1.2.1 (DVB-C) ETSI EN 307-421 V1.2.1 (DVB-S2) ETSI EN 300-421 V1.1.2 (DVB-S) ARIB STD-B31 V1.6-E2 (ISDB-T) ITU-T J.83 Annex B 12/2007 (J.83/B) http://www.tbsdtv.com/products/tbs5520_multi-standard_tv_tuner_usb_box.html Pe aspectul fizic nu insist, sunt destule fotografii pe internet, vreau doar sa punctez cateva aspecte: pentru alimentare este necesar cablu Y USB - este singura modalitate de a furniza energie si de aici avem o limitare in ceea ce priveste functionalitatea cu motor HH mobilitate sporita si posibilitatea alimentarii directe din bateria unui notebook sau chiar conectarea la Tableta Android (de indata ce driverele vor fi gata) “TBS 5520 USB2.0 in warm state” nici rece dar nici fierbin

FTS4BT Wireless Bluetooth® Protocol Analyzer & Packet Sniffer

Complex & Ever Changing Bluetooth is an extremely complex software and hardware technology that is evolving fast. Even the most experienced Bluetooth developers and test engineers are challenged by keeping up with the latest changes from the baseband all the way to the profile level. Interoperability There are now enough Bluetooth-enabled devices on the market to prove that the technology is viable. Commercial success is tied to making sure that your devices interoperate smoothly so consumers can realize the benefits of Bluetooth. Currently Supported Version 2.1+EDR Features: Extended Inquiry Response. Secure Simple Pairing. QoS. Non-Automatically Flushable Packet Boundary Flag. Sniff Subrating. Erroneous Data Reporting. Encryption Pause and Resume. Link Supervision Timeout Changed Event. Security Mode 4. Supports EDR (Enhanced Data Rate): FTS4BT is the only analyzer currently on the market to support Bluetooth v2.1 + EDR. Finger-sized Bluetooth ComProbe: Air sniffing hardware