Wireless Hacking Tools 2011

WiPhire is a Bash script aimed at making the Wireless Hacking process a lot easier. This script was written on Backtrack 4 and designed to be used with Backtrack 4. This script was also designed to be used with the Alfa AWUS036H Wireless adapter with the RTL8187 chipset. If you do not have this chipset but another adapter that is compatible with the aircrack-ng suite you will need to put it into monitor mode prior to running the script if you wish to use an option that needs monitor mode enabled. This script needs to be ran as root.

1: Wireless hacking tool AIO 2009 edition with a few tweaks by tweaker so updated to 2011
2:Airodump and Airongcrack etc. to get WEP and WPA password
3:WiPhire
airodump is an 802.11 packet capture program that is designed to "capture as much encrypted traffic as possible...each WEP data packet has an associated 3-byte Initialization Vector (IV): after a sufficient number of data packets have been collected, run aircrack on the resulting capture file. aircrack will then perform a set of statistical attacks developed by a talented hacker named KoreK."

If a virus alert occurs disregard that as for these are hacking tools and they will be flagged as viruss no matter what.

link download :

0 komentar:

Posting Komentar

Posting Lebih Baru Posting Lama Beranda

Baca Juga :

Loading

select your language

 

Dapatkan Kiriman Artikel Terbaru dari Hatad langsung ke Email anda


Masukkan Email Anda

FOLLOWERS

 

Templates by Hatad | Powered by Blogger