Quantcast
Channel: Cryptanalyst » Network
Viewing all articles
Browse latest Browse all 4

OpenWrt Experience on WRT54GL

$
0
0

This week I’ve got a gift :D : A Linksys WRT54GL wireless router, which is Linux base! Hooray!

First of all, I thought it’s possible to access the router using ssh or at least telnet; but sadly the only way was web-gui! So I had to use an alternative firmware: OpenWrt.

OpenWrt is described as a Linux distribution for embedded devices.
Instead of trying to create a single, static firmware, OpenWrt provides a fully writable filesystem with package management. This frees you from the application selection and configuration provided by the vendor and allows you to customize the device through the use of packages to suit any application. For developer, OpenWrt is the framework to build an application without having to build a complete firmware around it; for users this means the ability for full customization, to use the device in ways never envisioned. (from OpenWrt homepage)

First I read this manual for firmware versions and installation guide. I’ve downloaded and installed openwrt-wrt54g-squashfs.bin firmware image on router using the web-gui firmware upgrade page, and it worked (I don’t believe it even now!). After reboot, I scanned the router using nmap, only http, dns and telnet ports were open; So I connected to it using telnet (it didn’t asked for username or password). This is its banner (I really want to know what they mean by lines 17-19 :D ) :

-[mahrud@eve ~]$ telnet 192.168.1.1
-Trying 192.168.1.1...
-Connected to 192.168.1.1.
-Escape character is '^]'.
- === IMPORTANT ============================
-  Use 'passwd' to set your login password
-  this will disable telnet and enable SSH
- ------------------------------------------
-BusyBox v1.15.3 (2010-11-12 00:01:06 PST) built-in shell (ash)
-Enter 'help' for a list of built-in commands.
-  _______                     ________        __
- |       |.-----.-----.-----.|  |  |  |.----.|  |_
- |   -   ||  _  |  -__|     ||  |  |  ||   _||   _|
- |_______||   __|_____|__|__||________||__|  |____|
-          |__| W I R E L E S S   F R E E D O M
- Backfire (10.03.1-rc4, r24045) --------------------
-root@OpenWrt:/# 

So I setted a password for root, exited from telnet and connected using ssh (ssh banner is the same as telnet except first six lines).

Well, I can type hundreds of lines about different parts of system, such as firewall, network & wireless setting, etc. but let me work on them in a better time (maybe two weeks later or something like that!).

TO DO:

  1. Extend flash memory of router using an nfs-server
  2. Connect to all types of wireless networks as a client (!) (open, wep and wpa)
  3. Change wlan interface into monitor mode and install aircrack-ng
  4. Work on Serial port (and if possible, connect a MMC/SD card in order to expand internal memory)
  5. Add more stuff to this list :D

P.S: If I failed to do these things on OpenWrt, I’ll use DD-WRT as an alternative way. ;-)


Viewing all articles
Browse latest Browse all 4

Latest Images

Trending Articles





Latest Images