lovealamo 发表于 2011-12-21 08:43

TL-WN821N使用Aircrack-ng的可行性报告

<DIV>

<DIV class="bct fc05 fc11 nbw-blog ztag js-fs2">
<DIV style="TEXT-ALIGN: center"><BR><SPAN style="COLOR: rgb(255,0,0)">本文章仅为学习研究。任何人皆不可将其用于非法之目的,否则一切后果自负。</SPAN><BR><FONT color=#ff0000>转自<a href="http://blog.163.com/prince_vegeta/blog/static/2818035620094712122598/" target="_blank">http://blog.163.com/prince_vegeta/blog/static/2818035620094712122598/</A></FONT></DIV>
<P><BR><BR>&nbsp;&nbsp;&nbsp; 目前,Backtrack平台仍是国内大部分测试人员进行无线网络安全测试的首选,虽然Backtrack很优秀,但对于一个网络安全的测试人员来说,个人认为,其最大的缺点在于:<BR><BR>&nbsp;&nbsp;&nbsp; 更新缓慢——系统内核、设备驱动、应用程序等的更新速度远远大于Backtrack,当然,其他的Linux发行版本也有此问题。<BR><BR>&nbsp;&nbsp;&nbsp; 对于这个问题,有人可能会持反对态度:你可以自己更新内核、驱动、程序……<BR><BR>&nbsp;&nbsp;&nbsp; 好,既然你有在Linux下编译程序的能力,何不搭建一个自己的无线网络安全测试平台呢?另外:虽然Backtrack自带的应用程序都很经典,但真正使用到的应用程序能有几个呢?随之而来的则是体积的臃肿,速度的缓慢……<BR><BR>&nbsp;&nbsp;&nbsp; 拿TL-WN821N来说,Backtrack3/4Beta并不支持,据我这几天的分析,需要更新系统内核,修改并编译ar9170的驱动,下载firmware……如此一来,工作量和自己搭建无线网络安全测试平台不相上下,不信?Let's go!<BR><BR>&nbsp;&nbsp;&nbsp; 其实,曾经,我就是原来持反对态度的人中的一员……<BR><BR>一:安装Debian5.01(lenny)并升级内核至2.6.29.2<BR><BR>&nbsp;&nbsp;&nbsp; 安装和升级Debian很简单,这里不再赘述,相关问题可参照《Debian5.0(lenny)升级内核笔记》。<BR>&nbsp;&nbsp;&nbsp; 该文可通过搜索引擎获得或直接访问::<BR>&nbsp;&nbsp;&nbsp; http://blog.163.com/prince_vegeta/blog/static/2818035620093132179501<BR>&nbsp;&nbsp;&nbsp; http://blog.csdn.net/Prince_vegeta/archive/2009/04/01/4042133.aspx<BR>&nbsp;&nbsp;&nbsp; http://vegeta.blog.enorth.com.cn/article/410597.shtml<BR><BR>&nbsp;&nbsp;&nbsp; 升级成功后新的内核选项,见图1:<BR><BR>&nbsp;&nbsp;&nbsp; 图1:<BR><IMG alt="TL-WN821N使用Aircrack-ng的可行性报告 - 小贝 - 赵春生的博客" src="http://img.bimg.126.net/photo/3MCxs4DwXpTxREactlJ5Xg==/5645825082862842839.jpg" __1305210584594__="ev_4593229149"><BR><BR>二:安装Linux wireless drivers<BR><BR>&nbsp;&nbsp;&nbsp; compat-wireless-2.6已支持ar9170,下载并解压:<BR><BR>&nbsp;&nbsp;&nbsp; #cd /usr/src<BR>&nbsp;&nbsp;&nbsp; #wget http://wireless.kernel.org/download/compat-wireless-2.6/compat-wireless-2.6.tar.bz2<BR>&nbsp;&nbsp;&nbsp; #tar xjf compat-wireless-2.6.tar.bz2<BR><BR>&nbsp;&nbsp;&nbsp; 修改ar9170中的usb.c,添加对TL-WN821N的支持,见图2:<BR><BR>&nbsp;&nbsp;&nbsp; #nano compat-wireless-2009-04-29/drivers/net/wireless/ath/ar9170/usb.c<BR><BR>&nbsp;&nbsp;&nbsp; 图2:<BR><IMG alt="TL-WN821N使用Aircrack-ng的可行性报告 - 小贝 - 赵春生的博客" src="http://img.bimg.126.net/photo/FwyORhGYI3bEgO6LK6nayA==/5645825082862842840.jpg" __1305210584594__="ev_7895969630"><BR><BR>&nbsp;&nbsp;&nbsp; USB_DEVICE的参数可通过如下方法获得:<BR>&nbsp;&nbsp;&nbsp; 将TL-WN821N与计算机连接,并执行如下命令,见图3:<BR><BR>&nbsp;&nbsp;&nbsp; #lsusb<BR><BR>&nbsp;&nbsp;&nbsp; 图3:<BR><IMG alt="TL-WN821N使用Aircrack-ng的可行性报告 - 小贝 - 赵春生的博客" src="http://img.bimg.126.net/photo/RIwyDrFvNJiOrF59sC0KSQ==/3415417367407724483.jpg" __1305210584594__="ev_7343631808"><BR><BR>&nbsp;&nbsp;&nbsp; 编译并安装驱动:<BR>&nbsp;&nbsp;&nbsp; #cd /usr/src/compat-wireless-2009-04-29<BR>&nbsp;&nbsp;&nbsp; #make <BR>&nbsp;&nbsp;&nbsp; #make install<BR><BR>三:安装ar9170的firmware<BR><BR>&nbsp;&nbsp;&nbsp; #cd /usr/src<BR>&nbsp;&nbsp;&nbsp; #apt-get install git-core<BR>&nbsp;&nbsp;&nbsp; #git clone git://git.kernel.org/pub/scm/linux/kernel/git/dwmw2/linux-firmware.git<BR>&nbsp;&nbsp;&nbsp; #cp /usr/src/linux-firmware/ar9170-1.fw /lib/firmware<BR>&nbsp;&nbsp;&nbsp; #cp /usr/src/linux-firmware/ar9170-2.fw /lib/firmware<BR><BR>&nbsp;&nbsp;&nbsp; 在正确安装驱动以及firmware后,TL-WN821N现在就可以被系统正确识别了,见图4:<BR><BR>&nbsp;&nbsp;&nbsp; 图4:<BR><IMG alt="TL-WN821N使用Aircrack-ng的可行性报告 - 小贝 - 赵春生的博客" src="http://img.bimg.126.net/photo/d-KhKlid2ZbAyxN7qhjxng==/3415417367407724484.jpg" __1305210584594__="ev_8686539601"><BR><BR>&nbsp;&nbsp;&nbsp; <FONT color=#ff0000>注意:firmware一定要正确,强烈建议在获得firmware后进行验证,目前她们的MD5分别为:</FONT><BR>&nbsp;&nbsp;&nbsp; ar9170-1.fw:bebf8de7bf0aa8ae3eb395cc6be2e762<BR>&nbsp;&nbsp;&nbsp; ar9170-2.fw:33ae4899340c75be4bc80c34fbe5d171<BR><BR>四:安装Aircrack-ng<BR><BR>&nbsp;&nbsp;&nbsp; 首先安装运行Aircrack-ng所需的iw:<BR><BR>&nbsp;&nbsp;&nbsp; #cd /usr/src<BR>&nbsp;&nbsp;&nbsp; #wget http://wireless.kernel.org/download/iw/iw-0.9.13.tar.bz2<BR>&nbsp;&nbsp;&nbsp; #tar xjf iw-0.9.13.tar.bz2<BR>&nbsp;&nbsp;&nbsp; #apt-get libnl1 libnl-dev pkg-config<BR>&nbsp;&nbsp;&nbsp; #cd iw-0.9.13<BR>&nbsp;&nbsp;&nbsp; #make <BR>&nbsp;&nbsp;&nbsp; #make install<BR><BR>&nbsp;&nbsp;&nbsp; 其次,安装Aircrack-ng的编译依赖,其中wireless-tools是运行Aircrack-ng的依赖:<BR>&nbsp;&nbsp;&nbsp; #apt-get install libcurl4-openssl-dev wireless-tools<BR><BR>&nbsp;&nbsp;&nbsp; 最后,下载Aircrack-ng并编译:<BR>&nbsp;&nbsp;&nbsp; #cd /usr/src<BR>&nbsp;&nbsp;&nbsp; #wget http://download.aircrack-ng.org/aircrack-ng-1.0-rc3.tar.gz<BR>&nbsp;&nbsp;&nbsp; #tar xzf aircrack-ng-1.0-rc3.tar.gz<BR>&nbsp;&nbsp;&nbsp; #cd aircrack-ng-1.0-rc3<BR>&nbsp;&nbsp;&nbsp; #make <BR>&nbsp;&nbsp;&nbsp; #make install<BR><BR><BR>五:测试<BR><BR>&nbsp;&nbsp;&nbsp; 1:ifconfig -a(识别无线网卡TL-WN821N)<BR><BR>&nbsp;&nbsp;&nbsp; 图5:<BR><IMG alt="TL-WN821N使用Aircrack-ng的可行性报告 - 小贝 - 赵春生的博客" src="http://img.bimg.126.net/photo/s8BTfLyIAvEWPeX4FUzRyg==/5645825082862842841.jpg" __1305210584594__="ev_1956917954"><BR><BR>&nbsp;&nbsp;&nbsp; 2:iwlist wlan0 scan(选择目标)<BR><BR>&nbsp;&nbsp;&nbsp; 图6:<BR><IMG alt="TL-WN821N使用Aircrack-ng的可行性报告 - 小贝 - 赵春生的博客" src="http://img.bimg.126.net/photo/YENu7BH6r6pY7V30tssxtw==/5645825082862842846.jpg" __1305210584594__="ev_2893860353"><BR><BR>&nbsp;&nbsp;&nbsp; 3:airmon-ng start wlan0 6(成功监听)<BR><BR>&nbsp;&nbsp;&nbsp; 图7:<BR><IMG alt="TL-WN821N使用Aircrack-ng的可行性报告 - 小贝 - 赵春生的博客" src="http://img.bimg.126.net/photo/ifd1QATG8f7CS-QqGtF32g==/4291367494931276653.jpg" __1305210584594__="ev_3813323189"><BR><BR>&nbsp;&nbsp;&nbsp; 4:airodump-ng --ivs -w test -c 6 --bssid mon0(获取IVS)<BR><BR>&nbsp;&nbsp;&nbsp; 图8:<BR><IMG alt="TL-WN821N使用Aircrack-ng的可行性报告 - 小贝 - 赵春生的博客" src="http://img.bimg.126.net/photo/BatdIkN2Rs4rVNF5ZT9TIg==/5645825082862842844.jpg" __1305210584594__="ev_8097986011"><BR>&nbsp;&nbsp;&nbsp;&nbsp;<BR>&nbsp;&nbsp;&nbsp; 5:aireplay-ng -3 -b -h mon0(开始攻击)<BR><BR>&nbsp;&nbsp;&nbsp; 图9:<BR><IMG alt="TL-WN821N使用Aircrack-ng的可行性报告 - 小贝 - 赵春生的博客" src="http://img.bimg.126.net/photo/uGvI8sFooAIQaAa-jNdhEw==/4291367494931276655.jpg" __1305210584594__="ev_2541132141"><BR><BR>&nbsp;&nbsp;&nbsp; 6:IVS快速增加,见图10:<BR><BR>&nbsp;&nbsp;&nbsp; 图10:<BR><IMG alt="TL-WN821N使用Aircrack-ng的可行性报告 - 小贝 - 赵春生的博客" src="http://img.bimg.126.net/photo/ipFesc4bNPr1xcdvltArvg==/5645825082862842847.jpg" __1305210584594__="ev_7332843368"><BR>&nbsp;&nbsp;&nbsp; 7:破解密码,见图11:<BR><BR>&nbsp;&nbsp;&nbsp; 图11:<BR><IMG alt="TL-WN821N使用Aircrack-ng的可行性报告 - 小贝 - 赵春生的博客" src="http://img.bimg.126.net/photo/X9qfd1KE7ikB5bv105p6zQ==/4291367494931276657.jpg" __1305210584594__="ev_3465427798"><BR><BR>&nbsp;&nbsp;&nbsp; 测试总结:TL-WN821N目前支持-1虚拟连接,-2/-3攻击,但速度较慢,并且-5攻击失败……<BR><BR>&nbsp;&nbsp;&nbsp; 虚拟连接成功的画面,见图12:<BR><BR>&nbsp;&nbsp;&nbsp; 图12:<BR><BR><IMG alt="TL-WN821N使用Aircrack-ng的可行性报告 - 小贝 - 赵春生的博客" src="http://img.bimg.126.net/photo/9NLflMhwloSull2i9JHReQ==/3444409290008936554.jpg" __1305210584594__="ev_6003052593"></P>
<P>&nbsp;&nbsp;&nbsp; 现在,一个属于你自己的无线网络安全测试平台诞生了!<BR><BR><BR>我的 Blog:<BR><BR>http://blog.163.com/prince_vegeta<BR>http://blog.csdn.net/prince_vegeta<BR>http://vegeta.blog.enorth.com.cn<BR><BR><BR><BR></P></DIV></DIV>
页: [1]
查看完整版本: TL-WN821N使用Aircrack-ng的可行性报告