Welcome![Sign In][Sign Up]
Location:
Search - wep

Search list

[Linux-UnixAirsnort-0[1].2.1b.tar

Description: AirSnort 是一个无线局域网工具,用来破解802.11b WEP网络的密钥。AirSnort 被动的进行监听数据传输,当收集到足够的数据包时计算密钥-AirSnort is a wireless LAN tools used to crack the network 802.11b WEP key. AirSnort passive eavesdropping data transmission, when the collection of sufficient data for calculating the key packet
Platform: | Size: 58368 | Author: 陈洁营 | Hits:

[Internet-Networkaircrack-2.1

Description: aircrack is a 802.11 WEP key cracker. It implements the so-called Fluhrer - Mantin - Shamir (FMS) attack, along with some new attacks by a talented hacker named KoreK. When enough encrypted packets have been gathered, aircrack can almost instantly recover the WEP key.-aircrack is a 802.11 WEP key cracker. It implements the so-called Fluhrer- Mantin- Shamir (FMS) attack, along with some new attacks by a talented hacker named KoreK. When enough encrypted packets have been gathered, aircrack can almost instantly recover the WEP key.
Platform: | Size: 126976 | Author: 張中原 | Hits:

[Crack HackWEPCrack-0.0.10.tar

Description: wlan的WEP密钥系统的解密,WEP为共享加密系统。更新的加密系统为WPA2,中国的WAPI很遗憾没有纳入标准。-wlan the WEP key of the decryption system, WEP encryption system for sharing. Updated to WPA2 encryption system, China's WAPI regret not included in the standard.
Platform: | Size: 5120 | Author: raosiyong | Hits:

[OtherWEPCrack-0.1.0

Description: 破解WIRELESS WEP的工具,很好的东西,-crack WEP tool, very good,
Platform: | Size: 9216 | Author: 无可 | Hits:

[Software Engineeringatheros30112

Description: 破解WEP KEY的驱动文件,支持ATHEROS的芯片,AE52-crack WEP KEY driven papers to support ATHEROS chips, AE52
Platform: | Size: 247808 | Author: 111111 | Hits:

[Linux-Unixwepdecrypt-0.8.tar

Description: About WepDecrypt: Wepdecrypt is a Wireless LAN Tool written in c which guesses WEP Keys based on a active dictionary attack, key generator, distributed network attack and some other methods, it s based on wepattack and GPL licensed. WepDecrypt highlights: - Implemented packet filters. - Only one crypted packet is enough to start cracking - Has its own key generator. - Can crack a dumpfile over a network. - Can act as a server and client. - Also works in windows. - Has an fltk gui.-About WepDecrypt : Wepdecrypt is a Wireless LAN Tool written in c wh ich guesses WEP Keys based on a active dictionar y attack, key generator, distributed network attack and some other meth ods. it's based on wepattack and GPL licensed. WepDec rypt highlights :- Implemented packet filters.- Only one crypte d packet is enough to start cracking- Has its own key generator.- Can a crack dumpfile over a netw contex.- Can act as a server and client.- Also works in windows.- Has an FLTK gui.
Platform: | Size: 90112 | Author: 刘小斌 | Hits:

[Software EngineeringBackTrack_wep_cracke_v10

Description: BackTrack关于WEP无线网络安全检测方案的使用说明,可以帮助你了解无线网络安全相关知识,并深入了解Backtrack平台的WEP专题使用方法-Backtrack about WEP Wireless Network Security Detect the use of programs that can help you know the wireless network security-related knowledge and insight into backtrack platform to use WEP topic
Platform: | Size: 8854528 | Author: zhanguoce | Hits:

[Otheraircrack-ng-1.0-rc3.tar

Description: Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools. In fact, Aircrack-ng is a set of tools for auditing wireless networks.
Platform: | Size: 1512448 | Author: huang | Hits:

[Otherwep_network_attack

Description: wep无线网络的破解,详细介绍了用BT3系统进行对搜索到arp的网络攻击,获取网络密码-wep crack wireless networks, described in detail with BT3 system arp on the search network attacks, network access password
Platform: | Size: 172032 | Author: 陈磊 | Hits:

[Sniffer Package captureaircrack

Description: aircrack is a set of tools for auditing wireless networks: + airodump: 802.11 packet capture program + aireplay: 802.11 packet injection program + aircrack: static WEP and WPA-PSK key cracker + airdecap: decrypts WEP/WPA capture files -aircrack is a set of tools for auditing wireless networks: + airodump: 802.11 packet capture program + aireplay: 802.11 packet injection program + aircrack: static WEP and WPA-PSK key cracker + airdecap: decrypts WEP/WPA capture files
Platform: | Size: 499712 | Author: sami | Hits:

[Windows DevelopGpExam

Description: This is gdi+ source. I got this at wep site.
Platform: | Size: 958464 | Author: shcho | Hits:

[Internet-Networkdwepcrack

Description: This software is used to sniff on the wireless networks. It can be used as one of the tools used in cracking WEP keys.
Platform: | Size: 24576 | Author: Ravi rao | Hits:

[Windows DevelopWEBLIB

Description: Tool for Develop WEP Application and data ware housing.
Platform: | Size: 125952 | Author: chatchai | Hits:

[WAP developwepWap

Description: 深入WEP和WPA密码原理,一本浅显易懂的入门介绍-wep wpa
Platform: | Size: 439296 | Author: weihao | Hits:

[Program docWiFi-URAR-RS232

Description: 产品描述 ◆ SOC芯片,性价比极高,质量稳定,内置WiFi协议栈和串口传输协议,接口信号5V、地、RX 、TX四线连接; ◆ 模块简洁、体积小,22*60*7 mm; ◆ 用户接口开发简单快捷,串口驱动 ; ◆ MSC51/PIC/ARM7 等 8、32位单片机轻易驱动,驱动代码极少; 产品参数 ◆ 支持UART数据接口,波特率:19.2k / 38.4k / 57.6k / 115.2k bps ; ◆ 无线数据速率支持802.11b,最高速率11M ; ◆ 集成802.11 MAC协议软件功能; ◆ 支持基础网络中的STA应用; ◆ 支持OPEN/WEP方式的鉴权; ◆ 支持共享密钥方式的wep64/wep128数据加密传输; ◆ 在自动联网模式下,模块能自动扫描目标网络,断线自动重连 ; ◆ 在手动联网模式下,通过命令触发连接和断开,用户灵活控制; ◆ 支持RAW/UDP/TCP格式的网络数据传输; ◆ 支持7组基本参数设置,最多可以连接7个目的网络; ◆ 支持通过用户接口进行参数配置; ◆ 支持固件程序通过网络在线升级; ◆ 支持外接天线,UFL接口,发射功率最大100mW,接收灵敏度-90dBm ◆ -SKLDFJSDLFJADSLFJKL
Platform: | Size: 71680 | Author: 陈坚胜 | Hits:

[OtherBT3crack

Description: BT3下破解共享密钥认证的WEP密码,免费共享别人的网络-BT3 to crack under the WEP shared key authentication password, free to share other people' s network
Platform: | Size: 1543168 | Author: | Hits:

[GDI-BitmapCreateWEPKey

Description: Create WEP key by using base64 or base128 code
Platform: | Size: 235520 | Author: 王曉玫 | Hits:

[Modem programWirelessKeyView

Description: Recover lost WEP/WPA keys stored by Wireless Zero Configuration service.
Platform: | Size: 31744 | Author: aoi | Hits:

[Crack HackWEP

Description: 无线网络安全加密算法:有线对等加密WEP以及WPA算法。-Wireless network security encryption algorithm: Wired Equivalent Privacy WEP and WPA algorithm.
Platform: | Size: 1405952 | Author: 大鲁 | Hits:

[VC/MFCwep

Description: aircrack-ng 教程,介绍wep,破解等-aircrack-ng tutorials
Platform: | Size: 277504 | Author: ivis1989 | Hits:
« 12 3 4 5 6 7 8 »

CodeBus www.codebus.net