what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 251 - 275 of 296 RSS Feed

Wireless Files

redfang.tar.gz
Posted Jun 11, 2003
Authored by Ollie Whitehouse | Site atstake.com

fang is a small proof-of-concept application to find non discoverable bluetooth devices. This is done by brute forcing the last six (6) bytes of the bluetooth address of the device and doing a read_remote_name().

tags | tool, wireless
SHA-256 | 945fa08d2db2da2eb13cd4bc4bf7ca8b42c3f19daac89a8d244fa205bfcd41e5
wnet.tgz
Posted May 23, 2003
Authored by h1kari | Site dachb0den.com

libwnet is a packet creation and injection framework for building raw 802.11b frames and injecting them on BSD based systems. Included in this base package are dinject v0.1, a command line 802.11b packet injection package based on nemesis, and reinj v0.1, a proof-of-concept utility for the tcp/arp re-injection attack to generate traffic on a weped network. This tool will allow an end-user to crack WEP on a low-traffic network in less than 60 minutes. It is for OPENBSD 3.2 only.

tags | tool, tcp, wireless
systems | bsd, openbsd
SHA-256 | 83fb5b9c48098c69a352cefb9f8a20f97622260a6f71dc8183a388e8c594acc5
bsd-airtools-v0.2.tgz
Posted May 23, 2003
Authored by h1kari | Site dachb0den.com

bsd-airtools is a package that provides a complete tool set for wireless 802.11b auditing. Namely, it currently contains a bsd-based wep cracking application, called dweputils (as well as kernel patches for NetBSD, OpenBSD, and FreeBSD). It also contains a curses based ap detection application similar to netstumbler (dstumbler) that can be used to detect wireless access points and connected nodes, view signal to noise graphs, and interactively scroll through scanned ap's and view statistics for each. It also includes a couple other tools to provide a complete tool set for making use of all 14 of the prism2 debug modes as well as do basic analysis of the hardware-based link-layer protocols provided by prism2's monitor debug mode.

tags | tool, kernel, protocol, wireless
systems | netbsd, freebsd, bsd, openbsd
SHA-256 | f61db60cd3fcb1273e22d688348fa72cdcc0f5b1a3efef5afb3e941dfa242a23
Wellenreiter-v1.8.tar.gz
Posted Apr 18, 2003
Authored by Team Remote-exploit.org | Site remote-exploit.org

Wellenreiter is a GTK/Perl wireless network discovery and auditing tool. its scanner window can be used to discover access-points, networks, and ad-hoc cards. It detects essid broadcasting or non-broadcasting networks and detects WEP capabilities and the manufacturer automatically. Dhcp and arp traffic will be decoded and displayed to give you further informations about the networks. A flexible sound event configuration lets it work in unattended. An ethereal / tcpdump-compatible dumpfile can be created. GPS is used to track the location of the discovered networks immediately. Automatic associating is possible with randomly generated MAC address. Wellenreiter runs also on low-resolution devices that can run GTK/Perl and Linux/BSD (such as iPaqs). An unique Essod-bruteforcer is now included too. prism2, Lucent, and Cisco based cards are supported.

Changes: Complete new GUI. Statistics are removed now. Scanner window is now the main window and the control point for everything. New tree/click split window makes this the easiest to use wireless scanner. Auto detection engine has been added, so no card configurations are needed anymore. Wireless-scanning for dummies :-). Speedup in the packet decoding due to a rewrite. New detail window. Partial rewrite.
tags | tool, perl, wireless
systems | cisco, linux, bsd
SHA-256 | 5951e08289e6312bb1903b8db9375afa29fd3d4a3780d451be50975d1629d648
fata_jack.c
Posted Apr 10, 2003
Authored by Mark Osborne | Site loud-fat-bloke.co.uk

fatajack is a modified Wlan Jack that sends a deauth instead of an auth. This tool highlights poor AP security and works by sending authentication requests to an AP with an inappropriate authentication algorithm and status code. This causes most makes to drop the relevant associated session.

tags | tool, wireless
SHA-256 | 5b4c8235dc1aa20a0096f52dea4f1c9832db9cee0de8bddad235a411167b0ced
wIDS-1.4.3.tar.gz
Posted Apr 6, 2003
Authored by numero six

wIDS is a wireless IDS. It detects management frames jamming and could be used as a wireless honeypot. Data frames can also be decrypted on the fly and re-injected onto another device.

tags | tool, wireless
SHA-256 | 86aeaba8b21c9e2972c6eeea1d86984de96b31f6dcc06a647127c61c9e5d08d4
MacStumbler-06b.tgz
Posted Feb 25, 2003
Authored by Korben | Site macstumbler.com

Macstumber is an application for Mac OS X which scans and detects wireless networks using an Airport card. No driver installation needed.

tags | tool, wireless
systems | apple, osx
SHA-256 | 77093352f128ba6601b815aab93df2e88fd369894e507628a9afeae016df61fa
widzv1-5.zip
Posted Feb 4, 2003
Authored by Mark Osborne

WIDZ version 1.5 is a proof of concept IDS system for 802.11 that guards an AP(s) and Monitors local frequencies for potentially malevolent activity. It detects scans, association floods, and bogus/Rogue AP's. It can easily be integrated with SNORT or RealSecure.

Changes: Rewritten to work with the HOSTAP driver, Configurable MAC black list, Configurable SID black list, Custom script directory to process specific events.
tags | tool, local, proof of concept, wireless
SHA-256 | bba8b890ad9df45e6ae49f336a63ff99c182541545f7c64b5f1175fb906b5632
kismet-2.8.1.tar.gz
Posted Jan 27, 2003
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11b wireless network sniffer. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data. Full changelog here.

Changes: 802.11a support, XML Updates, GPSMap updates, Speech/Sound updates, and Speech shellcode security updates.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | cbc1da4216f1107c4918011890c3b804bb5e9a3ae73c6e311bdf6ebe3e4b5781
widzv1-0.zip
Posted Jan 4, 2003
Authored by Mark Osborne

WIDZ version 1 is a proof of concept IDS system for 802.11 that guards an AP(s) and Monitors local frequencies for potentially malevolent activity. It detects scans, association floods, and bogus/Rogue AP's. It can easily be integrated with SNORT or RealSecure.

tags | tool, local, proof of concept, wireless
SHA-256 | 8f8488eea9838a824c0a830e09fb3cac0fd6fbd51a0708fb1eaebae8e6f21294
kismet-2.8.0a.tar.gz
Posted Dec 30, 2002
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11b wireless network sniffer. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data. Full changelog here.

Changes: Bug fix release to solve problems with the channel hopper with certain combinations of multiple sources, and to fix the issues with the Zaurus default config and monitor scripts.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | 58841c5ea62ff35044a0c96cd73420569272aeaeadf15d133444cdd183c5e58e
WifiScanner-0.8.0.tar.gz
Posted Dec 29, 2002
Site wifiscanner.sourceforge.net

WifiScanner is an analyzer and detector of 802.11b stations and access points which can listen alternatively on all the 14 channels, write packet information in real time, search access points and associated client stations, and can generate a graphic of the architecture using GraphViz. All network traffic may be saved in the libpcap format for post analysis. It works under Linux with a PrismII card and with the linux-wlan driver.

Changes: Adds an IDS module, an option to not display some types of packets (-N), reorganization of .h and .c for optimization, an option to not count INVLD packets (-M), better use of configure.in, and bug fixes. Screenshot available here.
tags | tool, wireless
systems | linux
SHA-256 | f269f212c20055db7cca7e48e8928cd7e2c5a799c2b39a04d9ce52edbab9c15d
kismet-2.8.0.tar.gz
Posted Dec 27, 2002
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11b wireless network sniffer. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data. Full changelog here.

Changes: Now supports multiple capture sources, multiple servers, Revamped client/server protocol, Packet processing speed boosts, Runtime WEP decoding, WSP100 Remote Sensor capture support, Cygwin support, Improved Turbocell/Karlnet dissection, Netmask range options for allowed clients, Client logging in XML, and dozens of bugfixes.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | bf57bdba2faff2d72c22509caad8cc4d79f26bff1b59d0fe40b015cfd2a8f913
kismet-2.6.2.tar.gz
Posted Oct 22, 2002
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11b wireless network sniffer. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data. Full changelog here.

Changes: Bugfixes and minor feature enhancements from the -devel tree. This is just a maintenance release.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | 4267968d657ec3c48333621ddfa6f1f203183b082cf08fbcd73101d2575cd1a3
fakeap-0.3.1.tar.gz
Posted Oct 14, 2002
Site blackalchemy.to

Fake AP 0.3.1 generates counterfeit 802.11b beacon frames with random ESSID, BSSID (MAC), and channel assignments. Wardriving tools like Kismet or NetStumbler will see thousands of Access Points pop up on their screens. Fake AP can be used on its own, as part of a wireless honeypot, or form a component of an 802.11b security architecture. Runs on Linux and requires a Prism2/2.5/3 based 802.11b card and the HostAP drivers.

Changes: Now includes sample MAC vendor and word lists.
tags | tool, wireless
systems | linux
SHA-256 | 08fc31368a3ed1ee0ede7517ae1f603899e24e3e7347c007f62483011a1526d0
Wellenreiter-v16.tar.gz
Posted Oct 9, 2002
Authored by Team Remote-exploit.org | Site remote-exploit.org

Wellenreiter is a GTK/Perl program that makes the discovery and auditing of 802.11b wireless networks much easier. It has an embedded statistics engine for the common parameters provided by wireless drivers, enabling you to view details about the consistency and signal strength of the network. Its scanner window can be used to discover access-points, networks, and ad-hoc cards. Records the network location with GPS support. The unique essid-brute forcer helps to get the essid of low-traffic networks. Wellenreiter works on handhelds that can run GTK/Perl and Linux/BSD (such as iPaqs). All the major wireless cards are supported. Random MAC switching when joining a wireless network hides your real MAC to the access point, a unique feature.

Changes: Added a complete new packet decoding engine. Added data frame decoding functions. Captured Arp and DHCP traffic will be automatically decoded by the engine and displayed on the detail view of the corresponding Accesspoint. Added XmitPower:1 to the startsniff command so all cisco cards are prevented from probing during sniffing. Removed the noisepackets by adding a double check function into the beacon detection. A new network or accesspoint will only be added if the same channel, sendmac and essid occurs twice. This gives me a simple way to prevent from to much noise or bad quality packets. Full changelog available here.
tags | tool, perl, wireless
systems | linux, bsd
SHA-256 | b6d7d3ff3f7fb195ee646b9aa377427ebc75bebd5b84b232e12e5bcfd2fdc453
kismet-2.6.1.tar.gz
Posted Oct 3, 2002
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11b wireless network sniffer. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data.

Changes: Fixed security flaws with suid-behavior and bugs with adhoc network detection and output. Updated manufacturer tracking. Updated documentation. Added GPSMap bugfixes and improved ACPI support.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | 4210118493aece128667e5ee06bb4738541b3ed774f2e91bdcf4437e6b790e9c
wireless_sec.txt
Posted Oct 1, 2002
Authored by Danny | Site ebcvg.com

This is an article on wireless hacking which deals with WLAN's and Frames.

tags | tool, wireless
SHA-256 | 1c6b3556f9e4aad925ffe6ebc7b2655c5f8833ea9632d1c9c03cea6e5e216bfd
kismet-2.6.0.tar.gz
Posted Sep 28, 2002
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11b wireless network sniffer. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data.

tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | b8facdc4e3ecabeb7c90224bfda8baf5903f4d6ee52939327bde3f868f18d01f
airsnort-0.2.1b.tar.gz
Posted Sep 25, 2002
Site airsnort.shmoo.com

Airsnort is a tool for wireless lans which recovers encryption keys by passively monitoring transmissions, computing the encryption key when enough packets have been gathered. Works on both 40 and 128 bit encryption. Many weaknesses in the WEP 802.11 protocol are discussed here. Once enough packets have been gathered, AirSnort can guess the encryption password in under a second. Tested on Linux kernel v2.4.

Changes: A crack attempt is now made when breadth is changed. Previously cracks were tried only with each 10 new interesting packets. Several bugs were fixed.
tags | tool, kernel, protocol, wireless
systems | linux
SHA-256 | 02648ab47da49b596792193fe7e0d3a838aeee6fa0dcd41260a727aa7dad7044
wireless_scan.txt
Posted Sep 24, 2002
Authored by Danny | Site ebcvg.com

Wireless Scanning / Wardriving / Warchalking - A paper defining how an intruder would identify a suitable open network to launch their attack. It depicts what common methods are used and how to protect against such attacks.

tags | tool, wireless
SHA-256 | 20663ca82283ad1b02d1d80c6f0a723d921fa0e8b6172332e8bc51e0150081a6
fakeap-0.3.tar.gz
Posted Sep 5, 2002
Site blackalchemy.to

Fake AP 0.3 generates counterfeit 802.11b beacon frames with random ESSID, BSSID (MAC), and channel assignments. Wardriving tools like Kismet or NetStumbler will see thousands of Access Points pop up on their screens. Fake AP can be used on its own, as part of a wireless honeypot, or form a component of an 802.11b security architecture. Runs on Linux and requires a Prism2/2.5/3 based 802.11b card and the HostAP drivers.

Changes: Added WEP capability and option to vary the Tx power.
tags | tool, wireless
systems | linux
SHA-256 | 08256b0be5eb118ea716321f3fa2820e8a32acec38600ebf18234dcdf5e1270b
Wellenreiter-v15.tar.gz
Posted Sep 5, 2002
Authored by Team Remote-exploit.org | Site remote-exploit.org

Wellenreiter is a GTK/Perl program that makes the discovery and auditing of 802.11b wireless networks much easier. It has an embedded statistics engine for the common parameters provided by wireless drivers, enabling you to view details about the consistency and signal strength of the network. Its scanner window can be used to discover access-points, networks, and ad-hoc cards. Records the network location with GPS support. The unique essid-brute forcer helps to get the essid of low-traffic networks. Wellenreiter works on handhelds that can run GTK/Perl and Linux/BSD (such as iPaqs). All the major wireless cards are supported. Random MAC switching when joining a wireless network hides your real MAC to the access point, a unique feature.

Changes: Added update docs, now works on newer lucent cards, faster load process, added a quick hack of a network and access point counter in status bar, added a night color feature, maps can now be exported, and bugs were fixed. Full changelog available here.
tags | tool, perl, wireless
systems | linux, bsd
SHA-256 | 318dfc344fe5fce00bbdf0cec30bf43dbabc7e898e5f404a51fe76199edfeae0
fakeap-0.2.tar.gz
Posted Aug 16, 2002
Site blackalchemy.to

Fake AP 0.2 generates counterfeit 802.11b beacon frames with random ESSID, BSSID (MAC), and channel assignments. Wardriving tools like Kismet or NetStumbler will see thousands of Access Points pop up on their screens. Fake AP can be used on its own, as part of a wireless honeypot, or form a component of an 802.11b security architecture. Runs on Linux and requires a Prism2/2.5/3 based 802.11b card and the HostAP drivers.

tags | tool, wireless
systems | linux
SHA-256 | e916af63dd4f174f66e63553267248d6722e817856c3ad58011bb6c6afa057ea
xnetworkstrength-0.4.1.tar.gz
Posted Jul 10, 2002
Site gabriel.bigdam.net

X Net Strength is a small utility for monitoring the wireless signal strength of 802.11b cards under Linux. It is written in C and only requires xlib.

tags | tool, wireless
systems | linux
SHA-256 | 93121ff4c722db8739800a554b373ae991dfe5eca022c028f2b4ec4c16441051
Page 11 of 12
Back89101112Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close