got aircrack-ng_r1396-1.2 working on wrt54g v4

Post new topic   Reply to topic    DD-WRT Forum Index -> Broadcom SoC based Hardware
Author Message
Dark-Show
DD-WRT Novice


Joined: 26 Jun 2009
Posts: 45

PostPosted: Wed May 11, 2011 23:45    Post subject: got aircrack-ng_r1396-1.2 working on wrt54g v4 Reply with quote
if a guide is wanted, just say so, i dont realy know if this is needed.

but this is the package i got working

http://downloads.openwrt.org/kamikaze/8.09.2/brcm-2.4/packages/aircrack-ng_r1396-1.2_mipsel.ipk
Sponsor
TimelessNL
DD-WRT Novice


Joined: 12 May 2011
Posts: 9

PostPosted: Thu May 12, 2011 14:21    Post subject: Reply with quote
Nice, normaly i have to boot in BackTrack Linux to figure out the keys, but tis sounds great just boot in my normal OS and connect to my router using putty and give it some commands?

it would be really appriciated when u make a tutorial?

Ive got a WRT54G v2.2 with no extra storage.
Is it needed to add a SD card or something or is the onboard memory enough?
gobbledigook
DD-WRT Guru


Joined: 06 Apr 2009
Posts: 727

PostPosted: Thu May 12, 2011 14:47    Post subject: Reply with quote
+ 1 for a tutorial !

i have played with this before but never quite got the hang of... well making it work Wink

_________________
Please search the forum and dd-wrt wiki before posting, you may be surprised Wink
useful links:
Optware the right way
list of optware packages
broadcom announcements, peacock and recommended builds
Dark-Show
DD-WRT Novice


Joined: 26 Jun 2009
Posts: 45

PostPosted: Sun May 15, 2011 7:04    Post subject: Reply with quote
sorry if i worded that wrong, but aireplay-ng still doesnt work, but i just had problems getting a newer version of airodump-ng and aircrack-ng working.

a sdmod or usb mod is recommended to store the cap files, as they can grow quite huge Wink but you can do this on a samba network share i beleave aswell, so they are not 100% needed, just recommended.
TimelessNL
DD-WRT Novice


Joined: 12 May 2011
Posts: 9

PostPosted: Mon May 16, 2011 11:49    Post subject: Reply with quote
So u're not able to crack WEP keys for now? or is it only a problem getting packet injection to work?
Dark-Show
DD-WRT Novice


Joined: 26 Jun 2009
Posts: 45

PostPosted: Tue May 24, 2011 19:17    Post subject: Reply with quote
you can crack wep keys, injection is the only problem.

heres what i did

open airodump-ng in a hex editor and find the value /bin/

close to it should be an alternative path thats a bit longer

replace this one with /opt/bin/

you may have to do this twice, then save.

done Smile



airodump-ng.zip
 Description:
heres the already edited binary

Download
 Filename:  airodump-ng.zip
 Filesize:  48.42 KB
 Downloaded:  544 Time(s)

Display posts from previous:    Page 1 of 1
Post new topic   Reply to topic    DD-WRT Forum Index -> Broadcom SoC based Hardware All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You can attach files in this forum
You can download files in this forum