Thursday, July 3, 2008

Hacking Wifi Tools and Utilities

  • Kismet "is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic." It will work on most Linux and Unix platforms.

  • Net Stumbler is the original wireless LAN scanning utility for Windows. Ministumbler will work with HPC2000, PocketPC 3.0, PocketPC 2002 and Windows Mobile 2003.

  • WiFiFoFum is a wifi scanner designed for PDAs running PocketPC 2003 and Windows Mobile 2005.

  • bsd-airtools is a package that provides a complete toolset for wireless 802.11b auditing. It contains a WEP cracking application, a netstumbler clone and a few tools for Prism2 debug modes. Most of the utilities only fully work with a Prism2 chipset based card.

  • Aircrack "is a set of tools for auditing wireless networks. It consists of: airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), and airdecap (decrypts WEP/WPA capture files)." It runs under Linux, Windows and Zaurus.

  • AirSnort is a wireless LAN (WLAN) tool which recovers encryption keys. AirSnort operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered. AirSnort runs on Linux and uses the Prism2 chipset.

  • Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names. If the probed network name matches a common hotspot name, Hotspotter will act as an access point to allow the client to authenticate and associate.

  • Wellenreiter "is a wireless network discovery and auditing tool. Prism2, Lucent, and Cisco based cards are supported. It can discover networks (BSS/IBSS), and detects ESSID broadcasting or non-broadcasting networks and their WEP capabilities and the manufacturer automatically. DHCP and ARP traffic are decoded and displayed to give you further information about the networks. An ethereal/tcpdump-compatible dumpfile and an Application savefile will be automatically created." There are two versions for Linux, a GTK/Perl version and a newer C++ version with a QT front end for desktop and a Opie front end for Linux handhelds like the Zaurus.

  • WepLab "is a tool designed to teach how WEP works, what different vulnerabilities has, and how they can be used in practice to break a WEP protected wireless network. So far, WepLab more than a WEP Key Cracker, is a WEP Security Analyzer designed from an educational point of view. The author has tried to leave the source code as clear as possible, running away from optimizations that would offuscate it." "Weplab works under any flavor of Linux for i386 and PPC, MacOSX and Windows NT/2000/XP."

  • Prismstumbler is a wireless LAN (WLAN) which scans for beacon frames from access points. Prismstumbler operates by constantly switching channels an monitors any frames received on the currently selected channel. Prism stumbler uses AirSnort.

  • WEPCrack is a tool for breaking 802.11 WEP keys.

  • Fake AP creates thousands of fake access points and beacon frames. It can be used to hide from detection or create honeypots.

  • SNR tool helps network administrator to collect signal/noise-rate statistics from Lucent Wireless Access Point devices via SNMP, store it into MySQL database and view summary graphs via CGI-module.

  • APTools is a utility for Windows and Unix that queries ARP Tables and Content-Addressable Memory (CAM) for MAC Address ranges associated with 802.11b Access Points. It will also utilize Cisco Discovery Protocol (CDP) if available. If a Cisco Aironet MAC Address is identified, the security configuration of the Access Point is audited via HTML parsing.

  • KWiFiManager can configure and monitor wireless LAN cards under Linux and KDE.

  • Wavemon is a ncurses-based monitoring application for wireless network devices. It currently works under Linux with devices that are supported by the wireless extensions by Jean Tourrilhes (included in Kernel 2.4 and higher), e.g. the Lucent Orinoco cards.

  • GNOME Wireless Applet is a wireless link quality monitor panel applet for GNOME. It reads the link quality out of /proc/net/wireless and reports quality by altering color.

  • NoCatAuth and NoCatSplash are captive portal packages offering centralized authentication code for sharing internet services.

  • Radio Mobile for windows is a free tool to predict the performance of a radio system.

  • KarlNet's KarlBridge software is used by both AirPort and Orinoco access points. They also provide a configuration tool which will work on a number of access points based on their software.

0 comments:

Post a Comment

 

Subscribe in Bloglines Msn bot last visit powered by MyPagerank.Net Yahoo bot last visit powered by MyPagerank.Net
I heart FeedBurner downtime checker The Ubuntu Counter Project - user number # 31290

 
Twitter Delicious Facebook Digg Stumbleupon Favorites More

 
Powered by TadPole
FOG FLAMES