Some Info Aircrack-ng aircrack is an 802.11 WEP and WPA-PSK keys - TopicsExpress



          

Some Info Aircrack-ng aircrack is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, thus making the attack much faster compared to other WEP cracking tools. In fact aircrack is a set of tools for auditing wireless networks. Site: aircrack-ng.org/ airsnort AirSnort is a wireless LAN (WLAN) tool which recovers encryption keys. AirSnort operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered. Site: airsnort.shmoo/ Kismet Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic. Site: kismetwireless.net/ NetStumbler For a Swiss Army knife of wireless network diagnostics, “NetStumbler” is saddled with a somewhat unfortunate name. Although it implies a sort of blind luck, NetStumbler is actually most useful for pinpointing details of a wireless network, helping you configure, secure, optimize and discover. Site: netstumbler/ Sushankhya
Posted on: Fri, 04 Oct 2013 03:58:42 +0000

Trending Topics



Recently Viewed Topics




© 2015