Wifi Network hacking tool

Saturday 18 February 2012


Aircrack 2.1 Wifi Hack


Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools. In fact, Aircrack-ng is a set of tools for auditing wireless networks.

 

Wireless WEP Key Password Spy 1.1


This software will instantly recover all WEP keys and wireless network passwords that have been stored on your computer. To get started, click “Find Wireless WEP Keys”. It will then display the adapter GUID and all recovered information associated with it including the wireless network name (SSID), the encryption type (WEP 40, WEP 104, or WPA-PSK), and the WEP key associated with each network. At the bottom of the screen you can see the name of your current Ethernet adapter, the total Kb sent and received during the current Windows session, and the current down/up throughput.
Download Wireless WEP Key Password Spy 1.1

AirSnort 0.2.6 Wifi Hack


AirSnort is a wireless LAN (WLAN) tool which recovers encryption keys. AirSnort operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered. 802.11b, using the Wired Equivalent Protocol (WEP), is crippled with numerous security flaws. Most damning of these is the weakness described in " Weaknesses in the Key Scheduling Algorithm of RC4 " by Scott Fluhrer, Itsik Mantin and Adi Shamir. Adam Stubblefield was the first to implement this attack, but he has not made his software public. AirSnort, along with WEPCrack, which was released about the same time as AirSnort, are the first publicly available implementaions of this attack.

Download AirSnort 0.2.6 Wifi Hack

Wifi Slax Wireless Hacking


WEP is an encryption scheme, based on RC-4 cipher, which is available on all 802.11a, b and g wireless products. WEP uses a set of bits called a key to scramble information in the data frames as it leaves the access point or client adapter and the scrambled message and then decrypted by the recipient. Both sides must have the same WEP key, which usually total 64 or 128 bits long. A number of semi-random 24 bit is called the Initialization Vector (IV), is part of the key, so that 64 bit WEP key actually contains only 40 bits of the \ "strong \" encryption while a 128 bit key 104. IV is placed in encrypted frame \ 'header, and transmitted in plain text.

Traditionally, cracking WEP keys has been a slow and tedious process. The attacker must capture hundreds of thousands or millions of packets? a process that could take hours or even days, depending on the volume of traffic passing through the wireless network. After enough packets were captured, a WEP cracking program such as Aircrack would be used to find the WEP key.
Basic Directions:
1). Boot from cd
2). Getting the WEP key
3). Write
4). Reboot to windows
5). Connect using the WEP key

Create a buddy who want to hacking the login passwords for free hotspotan can, can use this software to get a username and password hacking hotspot pal who want to .... should not be abused this software ok.

Download Wifi Slax Wireless Hacking

0 comments:

Post a Comment

Related Posts Plugin for WordPress, Blogger...
 
 
 

Site Visitor

Receive all updates via Facebook. Just Click the Like Button Below

Powered By | Blog Gadgets Via Blogger Widgets