Antivirus and Antispyware Software
Site menu
News topics
My Internet Security [534]
My Anti-virus [959]
My Anti-spyware [419]
My Firewalls [120]
My Security [1105]
My Licensing Keys [50]
My Other [163]


Main » 2011 » January » 16 » Wireless Hacking Tools 2011




Wireless Hacking Tools 2011
6:20 PM

Wireless Hacking Tools 2011 | 157 MB

- Wireless hacking tool AIO 2009 edition with a few tweaks by tweaker so updated to 2011
- Airodump and Airongcrack etc. to get WEP and WPA password
- WiPhire

airodump is an 802.11 packet capture program that is designed to "capture as much encrypted traffic as possible...each WEP data packet has an associated 3-byte Initialization Vector (IV): after a sufficient number of data packets have been collected, run aircrack on the resulting capture file. aircrack will then perform a set of statistical attacks developed by a talented hacker named KoreK."
WiPhire is a Bash script aimed at making the Wireless Hacking process a lot easier. This script was written on Backtrack 4 and designed to be used with Backtrack 4. This script was also designed to be used with the Alfa AWUS036H Wireless adapter with the RTL8187 chipset. If you do not have this chipset but another adapter that is compatible with the aircrack-ng suite you will need to put it into monitor mode prior to running the script if you wish to use an option that needs monitor mode enabled. This script needs to be ran as root.

Download links :

Download

 
Category: My Other | Views: 755 | Added by: antivirus | Rating: 0.0/0 |

Total comments: 0

Only registered users can add comments.
[ Registration | Login ]


Login form
News calendar
«  January 2011  »
SuMoTuWeThFrSa
      1
2345678
9101112131415
16171819202122
23242526272829
3031
Search
Statistics

Total online: 1
Guests: 1
Users: 0


Copyright MyCorp © 2024