Showing posts with label Wireless Hacks. Show all posts
Showing posts with label Wireless Hacks. Show all posts

Sunday 30 September 2012

KISMET

Kismet is a console based 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. It identifies networks by passively sniffing and can even decloak hidden networks if they are in use. It can automatically detect network IP blocks by sniffing TCP, UDP, ARP, and DHCP packets, log traffic in Wireshark/TCPDump compatible format, and even plot detected networks and estimated ranges on downloaded maps. 

Download Here

AIRCRACK






Aircrack is a suite of tools for 802.11a/b/g WEP and WPA cracking like Airsnort, but it is more efficient as it can crack both WEP and WPA passwords. It can recover a 40 through 512-bit WEP key once enough encrypted packets have been gathered. It can also attack WPA 1 or 2 networks using advanced cryptographic methods or by brute force. The suite includes airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), and airdecap (decrypts WEP/WPA capture files).

Download Here

AIRSNORT




 AirSnort is a wireless LAN (WLAN) tool that recovers encryption keys. It operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered. Whereas Aircrack can crack both WEP and WPA passwords, AirSnort has a limitation to cracking only WEP passwords.

Download Here