Results for ‘3945’

Testing 5 WiFi cards for wireless hacking

Hi everyone. The financing system and the cooperatin surprisingly started to work for you. Thanks to this there was bought or handed few wifi cards so now you can read a comparison of wireless cards in this text. Hopefully it will save you some money in future investments.  Buying another hardware is coming soon. […]

Hewlett-Packard BIOS hacking

Guide for bios hack of HP laptops in 1.0 :: What´s it about? HP as well as IBM have ona notebooks  Whitelist block in bios. That means that if you change the original Wifi card with a new one the BIOS will write this: 104-Unsupported wireless network device detected. System Halted. Remove device and […]

Destruction Mode Charon 2 GUI

Last year we told about not so well know tool called MDK, as part of the “Cracking WEP key – Acces Point with pree-shared key (PSK” concept. Alot of time has passed by since then and now we have well workiong stable version even with GUI extension Charon. It was not much of a […]

Linux live CD for geeks – WiFiSlax 3.0

Group around Seguridad Wireless has released 3th final version of pentest distribution WifiSlax. This distribution is unique by list of supported hardware and it’s kernel contains many non-public and repaired drivers. For example older distro support card with Texas Instruments chipset or packet injection with Broadcom, rtl8180 and rtl8187 adapters! The last version of […]

Intel Centrino Packet Injection WiFiSlax and ipw3945

Distribution used in the tutorial Wifislax 3.0. There is available a new version 3.1. Hardware: Intel Pro Wireless – centrino ipw3945. Program and applications Compiled aircrack-ptw and live distro wifislax. Target pentesting, wep key crack. Wifislax is a special pentest of a distribution that is developed by a spanish group called Seguridad Wireless. Primarily […]

WLAN Hacking with WEPKR plug-in

How to crack WEP key with Windows XP or Windows Vista. Platform/Operating system: Windows XP Application/Program: CommView Wi-Fi 5.2 build 484 Driver: Tamosoft 3.0.0.53 (Prism 2.5) or Tamosoft 4.2.2.104 (for Atheros). Hardware: PCI Z-Com XI-626 & miniPCI CM9 Meta: Crack WEP key by CommView Wi-Fi WEPKR plugin. This text will be rather short. Application […]

WiFi Adapters and Applications

List of wireless card with chipset supported monitor mode or promiscuous mode (needed for pentration testing). Also informations of known wireless adapters application support on the Linux and Windows platfrom. If you know about cards in your location and you test it post pictures and some basic information about. Your wireless adapter ‘ll be […]

WEP cracking Intel Centrino, OmniPeek + winAircrack

Network Monitoring, WEP Crack with ipw3945 adapter :: Platform: Windows :: Application: OmniPeek 4.1, winAircrack Driver: 10.5.1.72 Hardware: ipw3945 (older intel centrino adapters works too). Base: Crack WEP, Windows ipw3945, Monitor mode. Driver The description of possibilities of the application OmniPeek and the card ipw3945 when using the conventional driver intel 10.5.1.72 the wireless […]




Country - City - Place

Your IP adress