Quantcast
Channel: wifi-security – Darknet
Browsing all 17 articles
Browse latest View live

KisMAC – Free WiFi Stumbler/Scanner for Mac OS X

KisMAC is an opensource and free stumbler/scanner application for Mac OS X. It has an advantage over MacStumbler/iStumbler/NetStumbler in that it uses monitor mode and passive scanning. KisMAC supports...

View Article



OSWA Assistant – Wireless Hacking & Auditing LiveCD Toolkit

The OSWA-Assistant is a no-Operating-System-required standalone toolkit which is solely focused on wireless auditing. As a result, in addition to the usual WiFi (802.11) auditing tools, it also covers...

View Article

MoocherHunter – Detect & Track Rogue Wifi Users

MoocherHunter™ is a mobile tracking software tool for the real-time on-the-fly geo-location of wireless moochers and hackers. It’s included as part of the OSWA Assistant LiveCD we mentioned quite...

View Article

NetStumbler – Windows Freeware to Detects Insecure Wireless Networks

Another one from the old school, this tool has been around forever since way before wardriving was fashionable and when people still used pringles cans for antenna boosting. It’s a favourite amongst...

View Article

WPA Wi-Fi Encryption Scheme Partially Cracked

Well WEP came down long ago, it was only a matter of time before the standard that succeeded it fell too – WPA. The big news last week was that WPA has been cracked finally, it’ll be discussed this...

View Article


Confused by WEP, WPA, TKIP, AES & Other Wireless Security Acronyms?

I found an interesting article today which sums up most of the acryonyms involved in wireless networks and wireless security and explain them all in brief. It may clear things up for some people who...

View Article

WEPBuster – Wireless Security Assessment Tool – WEP Cracking

WEPBuster basically seems to be a toolkit that attempts to automate the tasks done by the various parts of the aircrack-ng suite. The end goal of course is to crack the WEP key of a given Wireless...

View Article

WPA2 Vulnerability Discovered –“Hole 196″– A Flaw In GTK (Group Temporal Key)

Well as it tends to be, when something is scrutinized for long enough and with enough depth flaws will be uncovered. This time the victim is WPA2 – the strongest protection for your Wi-fi network which...

View Article


wifite – Mass Wifi WEP/WPA Key Cracking Tool

wifite is created to to attack multiple WEP and WPA encrypted networks at the same time. This tool is customizable to be automated with only a few arguments and can be trusted to run without...

View Article


Image may be NSFW.
Clik here to view.

EvilAP Defender – Detect Evil Twin Attacks

EvilAP_Defender is an application that helps wireless network administrators to discover and prevent Evil Access Points (AP) from attacking wireless users. The application can be run in regular...

View Article

Image may be NSFW.
Clik here to view.

FruityWifi – Wireless Network Auditing Tool

FruityWifi is an open source wireless network auditing tool, it allows the user to deploy advanced attacks by directly using the web interface or by sending messages to it. Initially the application...

View Article

Image may be NSFW.
Clik here to view.

Infernal Twin – Automatic Wifi Hacking Tool

Infernal Twin is an automatic wifi hacking tool, basically a Python suite created to aid penetration testers during wireless assessments, it automates many of the common attacks – which can get...

View Article

Image may be NSFW.
Clik here to view.

MANA Toolkit – Rogue Access Point (evilAP) And MiTM Attack Tool

MANA Toolkit is a set of tools for rogue access point (evilAP) attacks and wireless MiTM. More specifically, it contains the improvements to KARMA attacks implemented into hostapd, as well as some...

View Article


Image may be NSFW.
Clik here to view.

Infernal Twin Updated 2.6.11 – Automated Wireless Hacking Suite

Infernal Twin is an automated wireless hacking suite written in Python which automates many of the repetitive tasks involved in security testing for wifi networks. Originally created to automate the...

View Article

Image may be NSFW.
Clik here to view.

Fern Wifi Cracker – Wireless Security Auditing Tool

Fern Wifi Cracker is a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover...

View Article


WPA Wi-Fi Encryption Scheme Partially Cracked

Well WEP came down long ago, it was only a matter of time before the standard that succeeded it fell too – WPA. The big news last week was that WPA has been cracked finally, it’ll be discussed this...

View Article

Image may be NSFW.
Clik here to view.

airgeddon – Wireless Security Auditing Script

Airgeddon is a Bash powered multi-use Wireless Security Auditing Script for Linux systems with an extremely extensive feature list. Airgeddon Wireless Security Auditing Features Interface mode switcher...

View Article

Browsing all 17 articles
Browse latest View live




Latest Images