Remote Security Random Tips
News & Ads

Security archiv číslo 8

Wireless Hacking – Ultimate Ubuntu Guide

ubuntu wifi hacking Operating system in the tutorial: Ubuntu 6.06 LTS Dapper Drake (works also with Ubuntu 6.10, 7.04, 7.10, 8.04, 9.04, 10.04 – see link for patching hostap in newer Ubuntu distro), Hardware you meet in the tutorial: WiFi adapters Z-Com XI-626 (Prism 2.5), CM9 (Atheros), Application: Aircrack Pack, Kismet, tcpdump, Driver: HostAP + packet injection patch tutorial. Question and discussion is moved to the other things in the Forum Ubuntu Security thread.

Aireplay-ng Packet Injection Windows CommView Hack

aircrack wep cracked Tutorila How to Packet injection Aireplay-ng Windows XP. Operating system Microsoft Windows XP SP2. Wireless card: CM9 (WNC AR5213) + miniPCI/PCI reduction. Aplictions: package Aircrack-ng-win 0.9. Driver: CommView for Netgear + library (older commview.dll or new ca2k.dll). Read Metasploit Hacking Windows. Feel free ask for or post txt mistakes.

(All the software used in the tutorial it’s possible to download in the download DIR.