导航:首页 > 编程系统 > linuxar9271

linuxar9271

发布时间:2023-05-19 19:13:27

1. 请问如何在SUSE11.1下面装载FAST FW54U无线网卡的驱动。无线网卡的芯片为AR9271,linux内核是2.6.27.7。我

参考下这个网站最好。
http://wireless.kernel.org/en/users/Drivers/ath9k_htc

一般无线网卡想驱动使用的话包括三个部分的样子 firmware mole wireless-tools
=====================================
1.firmware
从资料来看适合你的firmware 应给是这个
http://wireless.kernel.org/en/users/Drivers/ath9k_htc?action=AttachFile&do=view&target=ar9271.fw
或者这里找
http://git.kernel.org/?p=linux/kernel/git/dwmw2/linux-firmware.git;a=tree
文件复制到 /lib/firmware/ 的样子,
======================================
2.mole
mole获得一般是独立源代码自己编译,当前很多网卡驱动加入到了内核代码里面。
短时间,没找到官方发布的源代码。不过自查到的消息看 ≥2.6.27的内核应该有驱动了你需要
或者你可以在这里获得驱动

Configuring your kernel

Enable these options in your kernel config.

CONFIG_ATH_COMMON=m
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K_HTC=m

但是推荐内核
≥2.6.32
通过重编译内核模块,你应该就能获得mole
-----------------------------------------------------------------------
或者你可以这里获得驱动源代码编译
http://wireless.kernel.org/en/users/Download/stable/
编译mole后cp到你的mole目录
----------------------------------------------------------------------------
然后你可能需要
#depmod -a
#modprobe ath9k_htc (应该是这个 ath9k 和 ath9k_htc 不一样的样子,athk_htc是usb的ath9k是pci pci-e pcmcia的
还有可能需要
#mkinitrdfs -u 更新initrd 不太能确定是不是需要这个,对initrd不很了解,一般启动时initrd应该会按配置文件自动加载mole
===============================================================
3
然后建议你安装wireless-tools 包 应该是这个名字,不然你就zypper se wireless 找找看
然后zypper in wireless-tools
你可能需要安装usb-modeswith

================================================
然后建议重启系统看看效果。
应该可以的。

ps:
1.你的mole有可能系统最早就默认编译好了最好先查看下你有没有ath9k_htc
2.一般usb-modeswith suse11.3可能默认安装了但11.1记忆中好像没有。
3.多数firmware默认不安装,有写发行版网卡可能只要cp了那个就直接能用了,别的都直接装好了。
4.当前不用suse不保证包名字准确
5.不用的发行版和不同的软件安装方式因为发行版自动配置的关系可能有些步骤不太一样,我提供的是个比较通用的思路,向着这个方向走吧,还不行的地方再参考下别的资料。

2. kali linux安装ar9271无线网卡驱动

你在电脑里安装一个驱动人生就好啦,一键检测无线网卡驱动,然后按照提示来操作就好了

3. 怎样在cdlinux中添加spoonwep,spoonwpa等工具

安装软件包。
sudo dpkg -i jre6u1.deb
sudo dpkg -i aircrack-ng_1.0~rc3-1_i386.deb
sudo apt-get -f install
sudo dpkg -i spoonwep-wpa-rc3.deb
sudo chmod +x /usr/local/bin/wifispoonfeeder/spoonwep/侍数lib/sniff.sh
sudo gedit /usr/local/bin/wifispoonfeeder/spoonwep/lib/sniff.sh
找到如下文字
cd /usr/local/bin/wifispoonfeeder/spoonwep/tmp
在后面添加
ln -sf /usr/local/bin/wifispoonfeeder/spoonwep/tmp/wscapture-01.csv /usr/local/bin/wifispoonfeeder/spoonwep/tmp/wscapture-01.txt
sudo gedit /usr/local/bin/wifispoonfeeder/spoonwpa/lib/sniff.sh
找到如下文字
cd /usr/local/bin/wifispoonfeeder/spoonwpa/tmp
在后面添加
ln -sf /usr/local/bin/wifispoonfeeder/spoonwpa/tmp/wscapture-01.csv /usr/local/bin/wifispoonfeeder/spoonwpa/tmp/wscapture-01.txt

3. 所有工具安装完毕后,破解步骤如下:
sudo ifconfig wlan0 up
sudo airmon-ng start wlan0 6
sudo spoonwep
在SPOONWEP SETTINGS里面选择WLAN0、NORMAL、UNKNOWN VICTIM,然后到VICTIMS DISCOVERY里执行LAUNCH即老薯首手世可进行搜索

由于Ubuntu 10.10带了ar9271的驱动,因而就没有必要安装无线网卡的驱动程序了。

4. 求助,Linux下安装RTL8723AE驱动的具体操作

Linux下安装RTL8723AE驱动的具体操作
linux 编译安装驱动有两种,动态加载与静态加载 动态加载 一,编译,在指点内核树下编译巧做枯,生成.o文件或.ko文件 二,将生成的.o或.ko文件拷到孝洞相应目录,一般是/lib/mole/kernel下面 三,用insmod命令加载,用rmmod命令卸载 静态加载 静胡明态加载主
(终端下,要求root权限,并要求联网)
01 root权限查看驱动 (开头为$为普通权限 #为超级用户权限)
02 03 04 都是在终端里显示出来的
05 创建文件夹 ar9271
06 进入 ar9721 文件夹
07 在 git 上 同步代码
08 类似于复制 或者 备份
09 下载驱动
10 解压

5. linux 安装无线网卡驱动,在网上找的办法,看不懂。具体应该怎么操作。比如下面说的方法

(终端下,要求root权限,并要求联网)
01 root权限查看专驱动 (开头为$为普通权限 #为超级用户权限)
02 03 04 都是在属终端里显示出来的
05 创建文件夹 ar9271
06 进入 ar9721 文件夹
07 在 git 上 同步代码
08 类似于复制 或者 备份
09 下载驱动
10 解压
11 进入 compat-wireless-2010-10-04 文件夹

12 运行安装程序
13 14 15 都是在终端里显示出来的
说明已经 备份

6. 请教一些关于Athores新芯片ar9271的问题

Luis介绍的AR9271驱动开发情况八月 18th, 2009 efly Post in Linux驱动开发, 自由软件 1.>What is the difference between the AR9271 and AR9170ar9271 uses a new Atheros MAC. ar9170 uses an old Zydas based MAC.As such they are different in many ways.2.>Is the AR9170 is able to drive the basis of making someadjustments and modifications in order to get the Linux driver AR9271?Some code could potentially be shared, but that is extremely minor.The hardware functionality and firmware interface is completey different.I am working on the ar9271 support. I already sent patches for ath9k for thisbut a driver core is missing. This driver core will be different though. Atthis point I'd like to ask for you patience as I try to get what I have released,even if it does not work. The idea is to make my tree public so I can receivehelp from the community to help complete the driver. At that point I look forwardto receiving patches from you.

7. linux 不识别usb无线网卡

网络一下驱动程序啊。硬件安装以后都要在操作系统上安装驱动程序的。
有些事通用硬件,系统自带。
有些品牌通用性差或有特殊功能需要在网上下载该硬件设备的驱动程序。

8. ar9271 linux 驱动安装

http://hi..com/kerving/blog/item/77be9b25f664eb23c8955986.html
你参考一下

9. linux 怎么解决failed to update rate sets in kernel mole

Cybergibbons
Reverse engineer, hardware hacker, security analyst, lock picker, heist planner. Definitely not involved in the Hatton Garden job.
Search
Menu
SKIP TO CONTENT
HOME
ABOUT
BENEFITS
CONTACT
PGP KEY

Quick and easy fake WiFi access point in Kali
POSTED ON FEBRUARY 4, 2015 BY CYBERGIBBONS
I’m working on a project at the moment that requires me to observe traffic from an iOS/Android app to various external IPs.
The easiest way to do this is to setup a fake WiFi access point and use Wireshark to sniff the traffic. This is very easy in Kali Linux.
1. Connect the Kali box to the Internet
On my machine, this is as simple as connecting to my WiFi network “DoingAJob5G” using the built-in wireless card on my x220. I use the GUI provided with Kali.
Using ifconfig I can see that this adapter is called wlan0.
You could use wired Ethernet, then in all likelihood this will be eth0 instead.
2. Connect an external WiFi adapter that is supported by hostapd
I’m using a USB TP-LINK TL-WN722N which is using an Atheros AR9271 chipset. These are cheap (£8-£10), powerful and reliable.
I suspect many USB WiFi adapters are compatible with hostapd, unfortunately I can’t see a clear source documenting which ones.
Check it works by connecting to any network using Kali’s GUI. This will save you hassle later if there are any driver or hardware issues.
3. Bring up the new wireless interface.
Use ifconfig -a to see the new wireless interface name:

1
2
3
4
5
6

wlan3 Link encap:Ethernet HWaddr c0:4a:00:1e:64:fd
BROADCAST MULTICAST MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)

Bring this up as the gateway for your new wireless network. I am using 10.0.0.1/24 simply to avoid any chance of confusion with my internal NATed 192.168.0.1/24 network.

1
2
3
4
5
6
7
8
9

root@kali:~# ifconfig wlan3 10.0.0.1/24 up
root@kali:~# ifconfig wlan3
wlan3 Link encap:Ethernet HWaddr c0:4a:00:1e:64:fd
inet addr:10.0.0.1 Bcast:10.0.0.255 Mask:255.255.255.0
UP BROADCAST MULTICAST MTU:1500 Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)

4. Configure and run DHCP and DNS services
DHCP assigns IP addresses when clients connect, and DNS provides resolution of names to IPs.
Most wireless clients expect DHCP by default, so it is convenient to run a DHCP server. You can manually set IP addresses, but it’s really easier to do DHCP.
Running our own DNS server means that we can easily intercept and alter DNS queries, which can assist in setting up man-in-the-middle attacks.
A piece of software called dnsmasq does both DHCP and DNS and is very simple to setup.
First, install dnsmasq:

1

apt-get install dnsmasq

Next, create a config file dnsmasq.conf as follows:

1
2
3
4
5
6
7

interface=wlan3
dhcp-range=10.0.0.10,10.0.0.250,12h
dhcp-option=3,10.0.0.1
dhcp-option=6,10.0.0.1
server=8.8.8.8
log-queries
log-dhcp

This is about as simple as it gets. Only listen on wlan3, our additional wireless adapter. Hand out DHCP addresses from 10.0.0.10-10.0.0.250. DHCP option 3 is the gateway, DHCP option 6 is the DNS server – both of these should be set to our wlan3 IP of 10.0.0.1. serverspecifies upstream DNS servers that will handle most DNS queries – I have provided Google’s DNS server of 8.8.8.8. Finally, log DNS queries and DHCP requests – this just makes it easier to check everything is working.
We also want to create a file fakehosts.conf to allow us to spoof certain DNS requests:

1

10.0.0.9 neohub.co.uk

This will cause the dnsmasq DNS server to respond with 10.0.0.9 to any request forneohub.co.uk.
We then need to bring dnsmasq up. I want it to run with output to stderr, so this is done as follows:

1

dnsmasq -C dnsmasq.conf -H fakehosts.conf -d

5. Configure and run hostapd
Next, we need to get our wireless adapter to run as a access point.
hostapd allows us to do this.
Install hostapd:

1

apt-get install hostapd

Create a config file hostapd.conf:

1
2
3
4

interface=wlan3
driver=nl80211
ssid=Kali-MITM
channel=1

Again – really simple. Use our additional wireless adapter wlan3 with the nl80211 drivers (which seem to cover pretty much all modern adapters than can be APs), set the SSID to Kali-MITM and set the channel to 1. There is no encryption etc. but I really don’t need or want it for sniffing traffic.
Then start hostapd:

1
2
3
4

root@kali:~# hostapd ./hostapd.conf
Configuration file: ./hostapd.conf
Failed to update rate sets in kernel mole
Using interface wlan3 with hwaddr c0:4a:00:1e:64:fd and ssid 'Kali-MITM'

6. Setup routing for the access point
You want a very simple setup at the moment – act as a basic NAT gateway between wlan3and wlan0.
Without going into any detail, the following commands will set this up:

1
2
3

sudo sysctl -w net.ipv4.ip_forward=1
sudo iptables -P FORWARD ACCEPT
sudo iptables --table nat -A POSTROUTING -o wlan0 -j MASQUERADE

At this stage, you should now be able to connect to Kali-MITM, get an IP address, and start using the Internet.

10. linux的kernel config在哪里

第一步: 进入/usr/src目录
第二步: make menuconfig,应该会出现配置界面了

阅读全文

与linuxar9271相关的资料

热点内容
通达信暴力工具稳定版 浏览:849
ps如何打开超大文件 浏览:523
word没有保存的文件从哪里找回来 浏览:221
oppo原充数据线多少钱 浏览:883
java接收二进制流文件内容 浏览:33
孩子聊天的app有什么 浏览:94
u盘有多少个文件夹 浏览:185
大车配货app哪个好 浏览:513
迷你编程登录迷你号验证码是什么 浏览:398
做数据表如何打出平方 浏览:447
在vmos下载的文件路径在哪 浏览:771
有什么购物app是用微信支付的 浏览:99
数控编程中夹持什么意思 浏览:295
文件夹能容纳多少张截图 浏览:85
视频文件查找 浏览:786
如何进入java的编程界面 浏览:371
二级开发者还有哪些app 浏览:241
app充值请联系itunes 浏览:678
矢量app和cdr哪个好 浏览:85
系统文件坏了如何修复 浏览:20

友情链接