Remote Security Random Tips
News & Ads

Katalog pro August, 2010

The Intuitive WiFi hacking GUI app for Ubuntu Linux

Ubuntu Linux černé logo Lets look at an interesting and 100% functional graphic extension for WEP/WPA crack pack of applications, aicrack-ng (airodump-ng, aireplay-ng, aircrack-ng). The application was tested in the reality, in the operating system Ubuntu 10.04 LTS Lucid Lynx. USB WiFi card used for the test is Alfa AWUS050NH. This card was bought thanks to your donations (check out text five wireless adapters for wireless hacking). The used driver is the original part of  Ubuntu Linux (rt2800USB). Besides the pack aircrack-ng and MDK3 there are specified for the error free functioning mentioned dependances: gtk-sharp2, libncurses5-dev, monodevelop, libqyoto4.5-cil, qyoto-dev.