Hi all,
I successfully compiled and installed madwifi-ng-r3123.
* Computer : AMD Opteron 64 bits
* Distro : Debian 4.0
* Kernel : Linux version 2.6.23.12 (root@heisenberg) (gcc version 4.1.2 20061115 (prerelease) (Debian 4.1.1-21)) #1 SMP PREEMPT Mon Jan 7 23:56:24 CET 2008
* Compiled in 64 bits mode
* Injection patch applied on kernel : ieee80211_inject-2.6.22.patch
* aircrack-ng : 0.9.1
I did following :
wlanconfig ath1 create wlandev wifi0 wlanmode monitor
ifconfig ath1 up
airodump-ng -w d1 ath1
In an another konsole
aireplay-ng -3 -b XX:XX:XX:XX:XX -h 00:11:22:33:44:55 -r d0.cap ath1
d0.cap was pretty big : 305 MB
aireplay-ng started and froze the computer after a few packets were injected (less than 200)