Welcome![Sign In][Sign Up]
Location:
Downloads SourceCode Internet-Network Sniffer Package capture
Title: airsnort-0.2.7 Download
 Description: AirSnort is a wireless LAN (WLAN) tool which recovers encryption keys. AirSnort operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered.
 Downloaders recently: [More information of uploader oliverpp]
File list (Check if you may need any files):
airsnort-0.2.7\airsnort-0.2.7
..............\..............\acconfig.h
..............\..............\aclocal.m4
..............\..............\airsnort.glade
..............\..............\airsnort.gladep
..............\..............\AUTHORS
..............\..............\bin
..............\..............\...\airsnort.exe
..............\..............\...\airsnort.exe.asc
..............\..............\ChangeLog
..............\..............\config.h.in
..............\..............\configure
..............\..............\configure.in
..............\..............\COPYING
..............\..............\depcomp
..............\..............\faq.txt
..............\..............\INSTALL
..............\..............\install-sh
..............\..............\Makefile.am
..............\..............\Makefile.in
..............\..............\man
..............\..............\...\airsnort.1
..............\..............\...\decrypt.1
..............\..............\...\gencases.1
..............\..............\...\Makefile.am
..............\..............\...\Makefile.in
..............\..............\missing
..............\..............\NEWS
..............\..............\README
..............\..............\README.decrypt
..............\..............\README.win
..............\..............\src
..............\..............\...\bssidlist.c
..............\..............\...\bssidlist.h
..............\..............\...\callbacks.c
..............\..............\...\callbacks.h
..............\..............\...\capture.c
..............\..............\...\capture.h
..............\..............\...\crack.c
..............\..............\...\crack.h
..............\..............\...\crc-32.c
..............\..............\...\crc-32.h
..............\..............\...\decrypt.c
..............\..............\...\display.c
..............\..............\...\display.h
..............\..............\...\gencases.c
..............\..............\...\interface.c
..............\..............\...\interface.h
..............\..............\...\iphlp.h
..............\..............\...\korek.c
..............\..............\...\korek.h
..............\..............\...\main.c
..............\..............\...\Makefile.am
..............\..............\...\Makefile.in
..............\..............\...\orinoco_hopper.c
..............\..............\...\Packet.c
..............\..............\...\Packet.h
..............\..............\...\PacketSource.c
..............\..............\...\PacketSource.h
..............\..............\...\peek.h
..............\..............\...\RC4.c
..............\..............\...\RC4.h
..............\..............\...\support.c
..............\..............\...\support.h
..............\..............\...\unistd.h
..............\..............\...\utils.c
..............\..............\...\utils.h
..............\..............\...\winmonitor.c
..............\..............\TODO
..............\..............\windows.mak
    

CodeBus www.codebus.net