无线攻击入侵工具清单

无线攻击入侵工具


Kismet
http://www.kismetwireless.net/  

Kismet is an console (ncurses) based 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. It identifies networks by passively sniffing (as opposed to more active tools such as NetStumbler ), and can even decloak hidden (non-beaconing) networks if they are in use. It can automatically detect network IP blocks by sniffing TCP, UDP, ARP, and DHCP packets, log traffic in Wireshark/TCPDump compatible format, and even plot detected networks and estimated ranges on downloaded maps. As you might expect, this tool is commonly used for wardriving . Oh, and also warwalking , warflying , and warskating , ...


NetStumbler
http://www.netstumbler.com/  

Netstumbler is the best known Windows tool for finding open wireless access points ("wardriving"). They also distribute a WinCE version for PDAs and such named Ministumbler . The tool is currently free but Windows-only and no source code is provided. It uses a more active approach to finding WAPs than passive sniffers such as Kismet or KisMAC .


Aircrack

Aircrack is a suite of tools for 802.11a/b/g WEP and WPA cracking. It can recover a 40 through 512-bit WEP key once enough encrypted packets have been gathered. It can also attack WPA 1 or 2 networks using advanced cryptographic methods or by brute force. The suite includes airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), and airdecap (decrypts WEP/WPA capture files).

 

AirSnort

AirSnort is a wireless LAN (WLAN) tool that recovers encryption keys. It was developed by the Shmoo Group and operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered. You may also be interested in the similar Aircrack .

 

KisMAC

This popular stumbler for Mac OS X offers many of the features of its namesake Kismet , though the codebase is entirely different. Unlike console-based Kismet, KisMAC offers a pretty GUI and was around before Kismet was ported to OS X. It also offers mapping, Pcap-format import and logging, and even some decryption and deauthentication attacks.

 

SoftPerfect Network Scanner
http://www.softperfect.com/products/networkscanner/  

TCPDump/Libpcap
http://www.tcpdump.org/  

Microsoft Network Monitor
http://www.microsoft.com/DOWNLOADS/details.aspx?FamilyID=f4db40af-1e08-4a21-a26b-ec2f4dc4190d&displaylang=en  

DecaffeinatID
http://www.irongeek.com/i.php?page=security/decaffeinatid-simple-ids-arpwatch-for-windows
 
Cain
http://www.oxid.it/cain.html  

Ettercap
http://ettercap.sourceforge.net/  

Wireshark
http://www.wireshark.org/  

Wlan2eth
http://www.willhackforsushi.com/?page_id=79  

nm2lp
http://www.inguardians.com/tools/  

NetworkMiner
http://sourceforge.net/projects/networkminer/  


Vistumbler
http://www.vistumbler.net/

InSSIDer
http://www.metageek.net/products/inssider  


IGiGLE
http://www.irongeek.com/i.php?page=security/igigle-wigle-wifi-to-google-earth-client-for-wardrive-mapping  

WirelessKeyView
http://www.nirsoft.net/utils/wireless_key.html

Hotspotter
http://www.remote-exploit.org/codes_hotspotter.html  

Karma
http://wirelessdefence.org/Contents/KARMAMain.htm    

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值