Results 1 to 8 of 8

Thread: Problems with Wifi-link 5100 AGN

  1. #1
    Join Date
    Jan 2010
    Posts
    78

    Problems with Wifi-link 5100 AGN

    I have a laptop PC Probook 4410s model, with a wireless network card intel (R) wifi link 5100 agn, connected to a Networks Wireless 802.11b / g wireless Router With, with the Windows operating system reload, connect to some distance from it when you have a distance no more than 30 meters, disconnects, it is not if the router or wireless card. The router is configured as follows:
    Network Name: Default_11G
    802.11g band
    Network Operation Mode (infrastructural)
    Open Authentication Level
    Data Encryption: No
    I had to remove the password because I was not connected or 1 meter, and this added to the profiles of the network to connect automatically and fixed IP. It would be better for me if you tell how to Crack WPA in Backtrack 2. Please help as soon as possible.

  2. #2
    Join Date
    Feb 2008
    Posts
    75

    Re: Problems with Wifi-link 5100 AGN

    I think that you should try to update your drivers for the Wifi-link 5100 AGN. First, choose your version of BackTrack 2 here. I suggest downloading two modified versions of Backtrack 2 updates. Once you downloaded and burned live CD, boot your computer on Backtrack 2. Arriving at the login screen, the login is root and the password is toor. Enter the command startx to start the GUI.

  3. #3
    Join Date
    Mar 2008
    Posts
    151

    Re: Problems with Wifi-link 5100 AGN

    The following are some tips on the shell:
    • To get to a folder, type cd / . For example, if you have a fat32 partition recognized as hda3, type cd/mnt/hda3 to go in that partition. The capture files are then stored on your fat32 partition, which will get them back later, including Windows.
    • Pass the mouse pointer on the shell, and right click, show menubar. You can find options to open multiple shells side by side, change the font size etc ...

  4. #4
    Join Date
    Oct 2008
    Posts
    161

    Re: Problems with Wifi-link 5100 AGN

    Here, the wifi interface (characterized by the 802.11b / g) is recognized as wlan0. For the switch to monitor mode to listen to wireless networks, type the command airmon-ng start followed by the name of the wifi interface. In this case:-ng start wlan0 airmon


    The return of console indicating "monitor mode enabled" indicates that your wireless card has just passed in monitor mode.

  5. #5
    Join Date
    Oct 2008
    Posts
    137

    Re: Problems with Wifi-link 5100 AGN

    Airodump-ng can listen to wireless networks and to save the packets in a capture file. The controls are fairly simple:
    • usage: airodump-ng <options> <interface> [, ,...] <interface>
    • A quick test: airodump-ng - encrypt wlan0 wpa
    • To stop airodump, press ctrl + c in the shell. Here, airodump-ng has listened to all the channels, and has posted the access points using WPA encryption without writing capture file.

    List of filters airodump-ng:
    • Encrypt can target as the encryption of networks, eg: - encrypt wpa target only to WPA encrypted networks
    • W specifies the name of the capture file to be created ex: w-out
    • Bssid can target listening on a single point of access eg - bssid 00: AA: 11: BB: 22: CC: 33

  6. #6
    Join Date
    Feb 2009
    Posts
    72

    Re: Problems with Wifi-link 5100 AGN

    A method of crack (passive method) is to target an access point, network and listen for hours until a client connects. Indeed, the 4-way handshake is a set of packets transmitted by the access point and the station when it connects. Upon connection, if your reception is good (the quality of the radio signal is visible in the column "rxq" if it exceeds 50 it is of good quality), the handshake is captured. Another method is to use aireplay-ng attack and -0 to force the client to disconnect and capture the handshake when he reconnects (the wireless network manager for Windows is set by default to automatically reconnect to a access point in case of disconnection, the attack exploits this vulnerability -0).

  7. #7
    Join Date
    Feb 2008
    Posts
    75

    Re: Problems with Wifi-link 5100 AGN

    Plan your attack aireplay-ng. Click in session, new shell and open two new shells. In the first, prepare the command aireplay-ng -0 0-a bssid-c station interface. In the second, prepare the command aireplay-ng -0 0-a bssid interface. The parameter indicates an attack -0, 0 means that after sending packets will be infinite, and then it will stop the attack after a few moments with ctrl + v. You can specify a delay, for example aireplay-ng -0 5, and the attack stops after sending five packet. When orders are ready, run them into each shell, wait a few seconds and stop them.

  8. #8
    Join Date
    Jan 2006
    Posts
    3,792

    Re: Problems with Wifi-link 5100 AGN

    The handshake is now in the capture file, you can stop airodump. You now need to arm yourself with a good dictionary file and copy the file or is the capture file. As you can see, I copied the dictionary file in the folder named 8.txt root. The file is out-01.cap the capture file containing the handshake, and out-01.txt file is a file created by airodump-ng containing information about the capture file. The crack starts, aircrack-ng will test all the passwords contained in the dictionary file. The speed of the crack, shown in top keys / second depends on the computing power of your CPU.

Similar Threads

  1. WiFi Link 5100 AGN drivers crashes with windows 7
    By veeru s in forum Windows Software
    Replies: 6
    Last Post: 12-08-2011, 10:47 PM
  2. Speed of WiFi Link 5100 AGN getting changed constantly
    By ChamPa in forum Networking & Security
    Replies: 5
    Last Post: 22-06-2011, 08:32 PM
  3. Replies: 4
    Last Post: 12-09-2010, 07:06 AM
  4. Radio Test Failed but switch is on - Intel WiFi Link 5100 AGN
    By reetus in forum Networking & Security
    Replies: 4
    Last Post: 13-04-2010, 04:21 PM
  5. Intel wifi link 5100 agn Yello mark problems
    By Solaris in forum Technology & Internet
    Replies: 3
    Last Post: 12-09-2009, 02:46 PM

Tags for this Thread

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •  
Page generated in 1,713,925,898.16702 seconds with 17 queries