aircrack-ng-0.9.3-win

所属分类:其他
开发工具:Unix_Linux
文件大小:1751KB
下载次数:328
上传日期:2009-08-01 18:40:25
上 传 者genieyang
说明:  windows下无线网络密码破解工具 windows下无线网络密码破解工具
(under the windows wireless network password cracking tools)

文件列表:
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\airmon-ng (20986, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\AUTHORS (44, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\bin\Aircrack-ng GUI.exe (40960, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\bin\aircrack-ng.exe (944151, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\bin\airdecap-ng.exe (500870, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\bin\aireplay-ng.exe (596176, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\bin\airodump-ng-airpcap.exe (77824, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\bin\airodump-ng.exe (77824, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\bin\cygwin1.dll (1872666, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\bin\ivstools.exe (405711, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\bin\kstats.exe (31844, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\bin\makeivs.exe (24692, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\bin\msvcr70.dll (344064, 2005-11-12)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\bin\packetforge-ng.exe (449209, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\bin\PEEK.DLL (24064, 2005-05-19)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\bin\PEEK5.SYS (13184, 2005-05-19)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\bin\wzcook.exe (53248, 2007-05-13)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\ChangeLog (22906, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\evalrev (426, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\INSTALLING (1853, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\LICENSE (18011, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\Makefile (5633, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\Makefile.airpcap (2653, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\Makefile.cygwin (2091, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\Makefile.NetBSD (3290, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\Makefile.OpenBSD (3290, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\Makefile.osx (3352, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\Makefile.other (3348, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\src\aircrack-ng.c (79430, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\src\aircrack-ng.h (5963, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\src\aircrack-ptw-lib.c (14312, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\src\aircrack-ptw-lib.h (1877, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\src\airdecap-ng.c (37357, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\src\aireplay-ng.c (158372, 2008-02-24)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\src\airodump-ng-airpcap\airodump-ng-airpcap.dsp (5548, 2007-11-07)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\src\airodump-ng-airpcap\airodump-ng-airpcap.dsw (555, 2007-11-07)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\src\airodump-ng-airpcap\airodump-ng.c (34994, 2007-11-07)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\src\airodump-ng-airpcap\airodump-ng.dsp (4903, 2007-11-07)
aircrack-ng-0.9.3-win\aircrack-ng-0.9.3-win\src\airodump-ng-airpcap\airodump-ng.ico (766, 2007-11-07)
... ...

Documentation, tutorials, ... can be found on www.aircrack-ng.org See also manpages and the forum. Airpcap ------- Latest driver (3.2.1) is required. The Aircrack-ng suite provided has been modified to work in conjunction with the AirPcap adapters and the drivers included in the AirPcap CD. aireplay-ng requires an AirPcap Tx adapter to be able to function while all the other tools can use either adapter. Usage Instructions ------------------ The adapter name you need to use is \\.\airpcapXX, where XX is the number of the AirPcap device. For example: airodump-ng.exe \\.\airpcap00 airpcap 0 trace or aireplay-ng --fakeauth 0 -e "MYSSID" -a 11:22:33:44:55:66 -h 66:55:44:33:22:11 \\.\airpcap00 How to build the sources Instructions ------------------------------------- 1. Install cygwin from http://www.cygwin.com/ 2. Download the AirPcap Develper's pack from http://www.cacetech.com/support/downloads.htm 3. Unpack the AirPcap Develper's pack inside the main aircrack folder, and rename the new directory to "AirPcap_Devpack" 4. Open a bash shell 5. run "make -f Makefile.airpcap" More information ---------------- Official AirPcap Website: www.cacetech.com OpenWrt Devices --------------- You can use airodump-ng on OpenWrt devices. You'll have to use specify prism0 as interface. Airodump-ng will automatically create it. Rq: Aireplay DOESN'T work on OpenWrt with broadcom chipset since the driver doesn't support injection Other issue: ------------ Problem: Airodump-ng stop working after some time Solution: You may have a network manager running that puts back the card in managed mode. You'll have to disable it (the fastest solution is killing the process) then restart airodump-ng. Madwifi-ng known bugs: ---------------------- Problem: When changing rate while you are capturing packet makes airodump-ng stall Solution: Restart airodump-ng or change rate before starting it Problem: After some time it stops capturing packets and you're really sure no network manager are running at all. Solution: That's a known bug in the driver, it may happen at any time (the time before it fails can vary a lot: from 5 minutes to 50 or even more). Problem: When creating a new VAP airodump-ng takes up to 10-15 seconds to see the first packet Solution: It's the behaviour of madwifi-ng, don't worry. Sample files ------------ wep.open.system.authentication.cap: It show a connexion (authentication then association) to a WEP network (open authentication). wep.shared.key.authentication.cap: It shows a connexion (authentication then association to a WEP network (shared authentication). The difference with open authentication is that the client has to encrypt a challenge text and send it back (encrypted) to the AP to prove it has the right key. wpa.cap: This is a sample file with a WPA handshake. It is located in the test/ directory of the install files. The passphrase is 'biscotte'. Use the password file (password.lst) which is in the same directory. wpa2.eapol.cap: This is a sample file with a WPA2 handshake. It is located in the test/ directory of the install files. The passphrase is '12345678'. Use the password file (password.lst) which is in the same directory. test.ivs (http://download.aircrack-ng.org/wiki-files/other/test.ivs): This is a 128 bit WEP key file. The key is AE:5B:7F:3A:03:D0:AF:9B:F6:8D:A5:E2:C7. ptw.cap (http://dl.aircrack-ng.org/ptw.cap): This is a *** bit WEP key file suitable for the PTW method (-z option). The key is '1F:1F:1F:1F:1F'.

近期下载者

相关文件


收藏者