In this blog just tell me the name of the software or the type of the software you want and it will be here till the next day.
You have to just mail me at kanavmalhotra.kmblogs@gmail.com or

Search This blog

Thursday 4 August 2011

9 Common Wireless Hacking Tools


There is no shortage of wireless tools for a cracker or a hacker performing a security assessment or a pen test. Over time, tools come and go as technologies change and vulnerabilities are fixed. Therefore, it is important to understand what the tools do and where they fit in the methods of a security assessment.
Here is a list of some common Linux based Wireless hacking Tools. It is not possible/praticle for me mention all of them, but only the most widely used ones that I know of:
  1. Mognet: An open source Java-based wireless sniffer that was designed for handhelds but will run on
    other platforms as well. It performs real-time frame captures and can save and load frames in common formats, such as Ethereal, Libpcap, and TCPdump.
  2. WaveStumbler: Another sniffing tool that was designed for Linux. It reports basic information about access points such as channel, SSID, and MAC.
  3. AirSnort: A Linux-based WLAN WEP cracking tool that recovers encryption keys. AirSnort operates by passively monitoring transmissions and then computing the encryption key when the program captures enough packets.
  4. Kismet: A useful Linux-based 802.11 wireless network detector, sniffer, and intrusion detection system. Kismet identifies networks by passively collecting packets and detecting standard named networks, detecting masked networks, and inferring the presence of nonbeaconing networks via data traffic.
  5. Void11: A wireless network penetration utility. It implements deauthentication DoS attacks against the 802.11 protocol. It can be used to speed up the WEP cracking process.
  6. THC-wardrive: A Linux tool for mapping wireless access points works with a GPS.
  7. AirTraf: A packet capture decode tool for 802.11b wireless networks. This Linux tool gathers and organizes packets and performs bandwidth calculation, as well as signal strength information on a per wireless node basis.
  8. Airsnarf: Airsnarf is a simple rogue wireless access point setup utility designed to demonstrate how a rogue AP can steal usernames and passwords from public wireless hotspots. Airsnarf was developed and released to demonstrate an inherent vulnerability of public 802.11b hotspotssnarfing usernames and passwords by confusing users with DNS and HTTP redirects from a competing AP.
  9. Aircrack: A set of tools for auditing wireless networks that includes airodump (a 802.11 packet capture program), aireplay (a 802.11 packet injection program), aircrack (a static WEP and WPA-PSK key cracker), and airdecap (a decryptor for WEP/WPA capture files). This is one of a new set of tools that can quickly crack WEP keys; it’s much faster than older tools.

No comments:

Post a Comment