Results for ‘airodump’

Airgraph-ng graphing away Wi-Fi traffic

Some of you might have seen other tools for charting the network layout by analyzing captured traffic like EtherApe. Well the aircrack-ng team have worked on a tool of their own called airgraph-ng. Now you cannot expect it to be extra stable right away, but it will definitely help you understand the airodump-ng’s output […]

Evilgrade Toolkit helping with fake updates

From the word compound of evil and grade, you see there will be something evil about this piece of software and upgrades. It is a modular framework for supplying clients with fake updates that can contain a wide scale of payloads. The problem of poorly implemented actualization routines has been well […]

Packet Injection wifi Intel 4965 AGN patch

Finally there exists a way how to solve packet injection with driver for wifi card Intel WiFi Link 4965AGN – operating system Linux. The one modified is the original driver iwlwifi (included for example in distribution Backtrack Linux). Be aware that the packet injection is functional but still it is an experimental thing (develop […]

Wireless HotSpot Database

Why free wifi hot-spot list? For sure you were sometimes looking for a Free Wi-Fi Hot Spot. The internet is overloaded with commercial offers so we have decided to uncover part of our private Free WiFi Hot Spots database. From now on it is available for everyone. The database will be still growing so […]

KoreK chopchop, Kismet, Gateway Ubuntu

This is second part of pentesting how to (Ultimate Ubuntu Guide). Lessons from 1 to 9 you can find at How to crack WEP. In this part we ‘ll continue with technique called korek chopchop attack, wep key cracking, aireplay-ng examples, rejects open-system authentication, packetforge-ng, 5GHz band (including frequency and modularity information) , WPA […]

Capturing WPA-PSK handshake

WLAN Hacking – WPA-PSK handshake. The deauth atack with Aireplay-ng -0 wants to disconect the client from Access Point and after reconnecting get by tapping the handshake. But the process fails. Now what? Be aware that there is another (maybe better and easier) way how to get the data for crack WPA. Wireshark is […]

Aircrack 1.0 BETA .lzm BackTrack

New lzm pack released. What is Aircrack? Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster […]

WEP Crack – video tutorial for beginners

The “security audit” video tutorial posted from user of the airdump.net server. About 10 minutes long video shows step by step how to crack a WEP key. This most widely used airodump-ng, aireplay-ng & aircrack-ng attack can get under control everybody, so watch learn and try to crack your first WEP key. Tutorial mastered […]




Country - City - Place

Your IP adress