Welcome![Sign In][Sign Up]
Location:
Search - WEP***** 0.1.0

Search list

[WinSock-NDISaircrack-2.1

Description: aircrack is a 802.11 WEP key cracker. It implements the so-called Fluhrer - Mantin - Shamir (FMS) attack, along with some new attacks by a talented hacker named KoreK. When enough encrypted packets have been gathered, aircrack can almost instantly recover the WEP key.
Platform: | Size: 127624 | Author: 張中原 | Hits:

[Linux-UnixAirsnort-0[1].2.1b.tar

Description: AirSnort 是一个无线局域网工具,用来破解802.11b WEP网络的密钥。AirSnort 被动的进行监听数据传输,当收集到足够的数据包时计算密钥-AirSnort is a wireless LAN tools used to crack the network 802.11b WEP key. AirSnort passive eavesdropping data transmission, when the collection of sufficient data for calculating the key packet
Platform: | Size: 58173 | Author: 陈洁营 | Hits:

[OtherWEPCrack-0.1.0

Description: 破解WIRELESS WEP的工具,很好的东西,-crack WEP tool, very good,
Platform: | Size: 9879 | Author: 无可 | Hits:

[Linux-UnixAirsnort-0[1].2.1b.tar

Description: AirSnort 是一个无线局域网工具,用来破解802.11b WEP网络的密钥。AirSnort 被动的进行监听数据传输,当收集到足够的数据包时计算密钥-AirSnort is a wireless LAN tools used to crack the network 802.11b WEP key. AirSnort passive eavesdropping data transmission, when the collection of sufficient data for calculating the key packet
Platform: | Size: 58368 | Author: 陈洁营 | Hits:

[Crack HackWEPCrack-0.0.10.tar

Description: wlan的WEP密钥系统的解密,WEP为共享加密系统。更新的加密系统为WPA2,中国的WAPI很遗憾没有纳入标准。-wlan the WEP key of the decryption system, WEP encryption system for sharing. Updated to WPA2 encryption system, China's WAPI regret not included in the standard.
Platform: | Size: 5120 | Author: raosiyong | Hits:

[Linux-Unixwepdecrypt-0.8.tar

Description: About WepDecrypt: Wepdecrypt is a Wireless LAN Tool written in c which guesses WEP Keys based on a active dictionary attack, key generator, distributed network attack and some other methods, it s based on wepattack and GPL licensed. WepDecrypt highlights: - Implemented packet filters. - Only one crypted packet is enough to start cracking - Has its own key generator. - Can crack a dumpfile over a network. - Can act as a server and client. - Also works in windows. - Has an fltk gui.-About WepDecrypt : Wepdecrypt is a Wireless LAN Tool written in c wh ich guesses WEP Keys based on a active dictionar y attack, key generator, distributed network attack and some other meth ods. it's based on wepattack and GPL licensed. WepDec rypt highlights :- Implemented packet filters.- Only one crypte d packet is enough to start cracking- Has its own key generator.- Can a crack dumpfile over a netw contex.- Can act as a server and client.- Also works in windows.- Has an FLTK gui.
Platform: | Size: 90112 | Author: 刘小斌 | Hits:

[Internet-Networkrtl8180-0.21.tar

Description: RTL8187 for linux驱动 提供内核支持802.11g的模块,提供WEP数据安全通信协议模块-RTL8187 for linux driver to provide core support for 802.11g modules, providing WEP data security communication protocol module
Platform: | Size: 96256 | Author: 水电开发 | Hits:

[Otheraircrack-ng-1.0-rc3.tar

Description: Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools. In fact, Aircrack-ng is a set of tools for auditing wireless networks.
Platform: | Size: 1512448 | Author: huang | Hits:

[Sniffer Package captureaircrack

Description: aircrack is a set of tools for auditing wireless networks: + airodump: 802.11 packet capture program + aireplay: 802.11 packet injection program + aircrack: static WEP and WPA-PSK key cracker + airdecap: decrypts WEP/WPA capture files -aircrack is a set of tools for auditing wireless networks: + airodump: 802.11 packet capture program + aireplay: 802.11 packet injection program + aircrack: static WEP and WPA-PSK key cracker + airdecap: decrypts WEP/WPA capture files
Platform: | Size: 499712 | Author: sami | Hits:

[Linux-Unixaircrack-ng-1.0-rc2.tar

Description: wep抓包程序,用于破解wep密码,linux环境下使用-aircrack-ng-1.0-rc2
Platform: | Size: 1472512 | Author: jackyren | Hits:

[Crack Hackaircrack-ng-1.0-rc4.tar

Description: aircrack. crask wep keys over wifi
Platform: | Size: 1667072 | Author: canosteam | Hits:

[Exploitweplab-0.1.5.tar

Description: Weplab是一个从教育视角审查WEP加密安全性的无线网络工具。它从几次攻击中可以估计出每一个点最小的安全需求。-Weplab is a tool to review the security of WEP encryption in wireless networks from an educational point of view. Several attacks are available so it can be measured the efectiveness and minimun requirements of each one.
Platform: | Size: 121856 | Author: nathun | Hits:

[Internet-NetworkBackTrack_WEP_crack_V1.0

Description: 无线网络的破解随着BackTrack 的出世而不断普及,使得破解可让普通用户轻易言之,无线 网络的安全也正获得越来越多人的重视。 对于毫无经验的菜鸟,如何破解WEP 或WPA,在论坛上浏览往往无从下手,遍地都是破解 的经验、方法,而系统性的操作需要菜鸟花费不少时间去潜水学习。 本文针对菜鸟使用BackTrack 3 破解无线网络,尽量使用通俗易懂的语言解释从BT 的安装、 汉化、破解的每一步骤的系统性方法,通过系统地建立菜鸟对破解的认知。-BackTrack wireless network with the birth of the crack growing popularity, making crack allows ordinary users to light another word, the security of wireless networks are gaining more and more people attention. For the inexperienced rookie, how to crack WEP or WPA, visit the forum often not able to do is break the experience over and over, methods, and systematic action necessary to spend a lot of time diving rookie to learn. In this paper, using BackTrack 3 rookie crack wireless networks, make use of plain language to explain the installation from BT, localization, break every step of the systematic approach, through the systematic establishment of the cognitive rookie of the crack.
Platform: | Size: 8600576 | Author: cheliequan | Hits:

[Crack HackWEP

Description: 无线网络安全加密算法:有线对等加密WEP以及WPA算法。-Wireless network security encryption algorithm: Wired Equivalent Privacy WEP and WPA algorithm.
Platform: | Size: 1405952 | Author: 大鲁 | Hits:

[Crack HackWEPCrack-0.1.0.tar

Description: Wep crack with Aircrack-ng. This is source of it.
Platform: | Size: 6144 | Author: Trung Kien | Hits:

[Linux-Unixaircrack-ng-1.1.tar

Description: 研究学习无线网络wep wpa 的好资料-Wireless network wep wpa of learning good information
Platform: | Size: 1453056 | Author: 朱风 | Hits:

[VC/MFCwep

Description: aircrack-ng 教程,介绍wep,破解等-aircrack-ng tutorials
Platform: | Size: 277504 | Author: ivis1989 | Hits:

[Linux-UnixRT2870_STA_WebUI_v2.2.0.0

Description: RT2870 USB ABGN无线网卡linux驱动。该驱动实现了IEEE802.11的基本内容,包括BSS和IBSS模式,支持开放、共享、WPA-PSK和WPA2-PSK认证,以及WEP、TKIP、AES加密。-This is a linux device driver for Ralink RT2870 USB ABGN WLAN Card. This driver implements basic IEEE802.11. Infrastructure and adhoc mode with open or shared or WPA-PSK or WPA2-PSK authentication method. NONE, WEP, TKIP and AES encryption.
Platform: | Size: 2329600 | Author: sherry | Hits:

[Crack Hacklabrador-0.9.1.tar

Description: WEP破解源代码相关,可用于WLAN入侵检测的实验中作为参考数据研究-wep attack and WLAN intrusion detection
Platform: | Size: 461824 | Author: huxuming | Hits:

[Internet-Networkaircrack-ptw-1.0.0.tar

Description: aircrack-ng 中PTW 加速wep破解。被重写后,形成aircrack-ptw,源码。-aircrack-ng in PTW accelerated wep crack. Is rewritten, the formation of aircrack-ptw, source.
Platform: | Size: 6144 | Author: 白白 | Hits:
« 12 3 4 5 »

CodeBus www.codebus.net