Welcome to my site. Please CLICK HERE to give your opinions regarding this new look of "PCTipsbyAnu". Thanks for visiting.

Friday, July 16, 2010

Browse » Home » , , , , , , , , » Hack WiFi n Crak WEP/WAP keys with WiFi Hacking Tools

Hack WiFi n Crak WEP/WAP keys with WiFi Hacking Tools


Hey guys, did u wanna connect into a Wireless Network, without knowing their Keys (WEP / WAP) ?

For this purpose you must hack in this network, but don't worry...

Here is a set of tools that can do this for you....








Take a look of these tools : -


AIRSNORT : AirSnort is a wireless LAN (WLAN) tool which recovers encryption keys. AirSnort operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered.

Whilst always having implemented the the WEP key attack identified by the Weaknesses in the Key Scheduling Algorithm of RC4 paper by Fluhrer, Mantin and Shamir as of version 0.2.7


KISMET : Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and (with appropriate hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet also supports plugins which allow sniffing other media such as DECT.
Kismet identifies networks by passively collecting packets and detecting standard named networks, detecting (and given time, decloaking) hidden networks, and infering the presence of nonbeaconing networks via data traffic. 


Wellenreiter : Wellenreiter is a wireless network discovery and auditing tool. Prism2, Lucent, and Cisco based cards are supported. It is the easiest to use Linux scanning tool. No card configuration has to be done anymore. The whole look and feel is pretty self-explaining. It can discover networks (BSS/IBSS), and detects ESSID broadcasting or non-broadcasting networks and their WEP capabilities and the manufacturer automatically. DHCP and ARP traffic are decoded and displayed to give you further information about the networks. An ethereal/tcpdump-compatible dumpfile and an Application savefile will be automaticly created. Using a supported GPS device and the gpsd you can track the location of the discovered networks. NO!, hosap drivers actualy don't work in the perl version.


Wepwegie : WEPWedgie is a toolkit for determining 802.11 WEP keystreams and injecting traffic with known keystreams. The toolkit also includes logic for firewall rule mapping, pingscanning, and portscanning via the injection channel and a cellular modem




Hotspotter :  The Wi-Fi Digital Hotspotter is a full-featured Wi-Fi detection and analysis device. Just push the button, and the Wi-Fi Digital Hotspotter will scan the area. When a Wi-Fi network is located, the device's scrolling display will show the network's SSID (service set identifier); a set of one to four bars indicating signal strength; the words "Secure" or "Open" to indicate the network's encryption status; and "Ch:" followed by the number of the channel on which the network was located.

After the device has located a network, push the activation button again to scan for additional networks. Additional features include a low battery indicator.



NetStumbler : NetStumbler (also known as Network Stumbler) is a tool for Windows that facilitates detection of Wireless LANs using the 802.11b, 802.11a and 802.11g WLAN standards. It runs on Microsoft Windows operating systems from Windows 2000 to Windows XP. A trimmed-down version called MiniStumbler is available for the handheld Windows CE operating system.
The program is commonly used for:
  • Wardriving
  • Verifying network configurations
  • Finding locations with poor coverage in a WLAN
  • Detecting causes of wireless interference
  • Detecting unauthorized ("rogue") access points
  • Aiming directional antennas for long-haul WLAN links


WEPCrack :   WEPCrack is an open source tool for breaking 802.11 WEP secret keys. This tool is is an implementation of the attack described by Fluhrer, Mantin, and Shamir in the paper "Weaknesses in the Key Scheduling Algorithm of RC4".
WEPCrack is a tool that cracks 802.11 WEP encryption keys using the latest discovered weakness of RC4 key scheduling.
While Airsnort has captured the media attention, WEPCrack was the first publically available code that demonstrated the above attack. We released code and announced to bugtraq on Aug 12, 2001. Airsnort released code about a week later, but had a much more useable and complete implementation for both collection and cracking. Adam Stubblefield and AT&T had the first publically announced verification of the attack, but did not release their source code for public review and use.


ENJOY THESE GREAT TOOLS.

IF YOU  WANNA MORE INFORMATION ABOUT THESE TOOLS, THN LEAVE A COMMENT OR MAIL ME... 
You can leave a response, or trackback from your own site.

About 'Anu': My name is 'Anu' also Known as 'ANU 007 TIGER' .I'm administrator of 'PC Tips by Anu' blog .This blog was opened for sharing contents about hacking n cracking.
Thanks YAHOO OR GMAIL

0 comments:

Post a Comment

 
Back to Top