exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 296 RSS Feed

Wireless Files

airpwn-1.3.tgz
Posted Oct 11, 2006
Authored by Bryan Burns | Site evilscheme.org

Airpwn is a platform for injecting application layer data on an 802.11b network. Airpwn requires two 802.11b interfaces, one for listening, and another for injecting. It uses a config file with multiple config sections to respond to specific data packets with arbitrary content.

Changes: Now supports WEP and has support for large responses to be split into multiple TCP segments.
tags | tool, arbitrary, wireless
SHA-256 | 59504cc0230a5edd126e266494cbc50848955c3ae817904729d71ca68217e061
wifitap-0.4.0.tgz
Posted Oct 9, 2006
Authored by Cedric Blancher | Site sid.rstack.org

Wifitap is a proof of concept for communication over WiFi networks using traffic injection. It basically allows one to communicate over an open or WEP 802.11 network without being associated, thus bypassing any AP side restriction such as MAC address filtering or station isolation.

Changes: Updated documentation, various additions including a move to Scapy 1.0.4.74.
tags | tool, proof of concept, wireless
SHA-256 | 5029b4b80e66844e6109ee9840e70a90e453bd4e5169d9e903eaef599d15162e
wicrawl-0.2a.tgz
Posted Oct 9, 2006
Site midnightresearch.com

wicrawl is a wi-fi scanner and auditor with a plugin infrastructure for implementing active checks (like nmap/dhcp/aircrack/nessus/coWPAtty, etc). It can use multiple cards (at the same time) for running plugins, and has a simple to use GUI.

tags | tool, wireless
SHA-256 | 7b0226bf4ae78a5191951a2e09dadb6d60b615641ea3dbaf19865d33c4ac8b1f
aircrack-ng-0.6.2.tar.gz
Posted Oct 5, 2006
Site aircrack-ng.org

aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).

Changes: Applied patch to inject packets with an ipw2200. Added ipw3945 detection. Various bug fixes.
tags | tool, wireless
SHA-256 | 94d505cd469b2b66481dc6ab1f9fa3c9e5967baf012ff28a471d9dfcc44ce892
RFIDIOt-0.1e.tgz
Posted Oct 4, 2006
Authored by Adam Laurie | Site rfidiot.org

RFIDIOt is a python library for exploring RFID devices. It currently drives a couple of RFID readers made by ACG, called the HF Dual ISO and the LFX. Includes sample programs to read/write tags and the beginnings of library routines to handle the data structures of specific tags like MIFARE(r).

Changes: Add ICAO 9303 structures for Machine Readable Passports, New test program: mrpkey.py for ICAO 9303, Move reader config to RFIDIOtconfig.py, Add EM4x05 ID decode
tags | tool, python, wireless
SHA-256 | 2224e975e96199ec9d3e823857585f714421ecf40e2e9cc3342a7d01b58aa29e
wifi-advanced-stealth-patches.tar.gz
Posted Oct 4, 2006
Authored by Laurent Butti | Site rfakeap.tuxfamily.org

wifi-advanced-stealth-patches are a set of basic patches for the madwifi-ng driver in order to achieve good stealth at low cost! It can be useful in protecting your own network from wardrivers and attacks (denial-of-service, wep cracking...) as your modified access point and client are the only ones that understand themselves! Some embedded access point like the Netgear WG634U have an Atheros chipset (OpenWRT + madwifi) and thus may be modified to support stealth at low cost. These patches are only a proof-of-concept and may be improved in many ways as possibilities are quite infinite... These patches were released at BlackHat US 2006.

tags | tool, wireless
SHA-256 | eb1c82d15aa2a2817a8f3510a77fa9d8aef7363d7ebb0cc1b2a5206f49b973fd
pyrawcovert-0.1.tar.gz
Posted Oct 4, 2006
Authored by Laurent Butti | Site rfakeap.tuxfamily.org

pyrawcovert is an enhancement of the Raw Covert tool that was released at ShmooCon2006. It is a covert channel over the 802.11 protocol. It uses valid control frames (ACK) for carrying the communication protocol. These frames are usually considered as non malicious and thus are not analyzed by most wireless IDS. This tool enables a full-duplex communication between two pyrawcovert and thus make it possible to perform some interactive communications (ssh...) or file transfers (scp...) thru this covert channel. This version was released at BlackHat US 2006.

tags | tool, protocol, wireless
SHA-256 | 5a623757ddedb3d7b32645a8c8d4e3cf4628b3ccffb931316cc7e12bfe244b6f
WifiScanner-1.0.2.tar.gz
Posted Sep 13, 2006
Authored by Jerome Poggi | Site wifiscanner.sourceforge.net

WifiScanner is an analyzer and detector of 802.11b stations and access points which can listen alternatively on all the 14 channels, write packet information in real time, search access points and associated client stations, and can generate a graphic of the architecture using GraphViz. All network traffic may be saved in the libpcap format for post analysis. It works under Linux with a PrismII card and with the linux-wlan driver.

Changes: Added various detection capabilities. Other enhancements and features.
tags | tool, wireless
systems | linux
SHA-256 | 73412210dcb767be34f178fa9e4b4bebe920815b1809c4fd42a20e7e5527b6dc
passport-108xxxxxx.zip
Posted Sep 7, 2006
Authored by Adam Laurie | Site rfidiot.org

A file containing approximately 1.5 million contiguous select operations from a UK RFID passport chip.

tags | tool, wireless
SHA-256 | 3f8a70fafbd688d86034f75171bb557aff418454949c562ab93063f5d6958733
aircrack-ng-0.6.1.tar.gz
Posted Aug 27, 2006
Site aircrack-ng.org

aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).

Changes: Multiple bug fixes and some improvements.
tags | tool, wireless
SHA-256 | 2a3899771c00f051d7727359f8ee6eda5029e7d144804e29f8c6743bb5558211
CIHwBT_sources.zip
Posted Aug 27, 2006
Site sourceforge.net

CIHwBT is a Bluetooth Security Framework for Windows Mobile 2005. Currently it only support some bluetooth exploits and tools like BlueSnarf, BlueJack, and some denial of service attacks. It is intended to work with any pocketpc with the Microsoft Bluetooth Stack.

tags | tool, denial of service, wireless
systems | windows
SHA-256 | 76cd8d019d70f7df9b65a66529fee1dfb7bba5e547b285939b7c838a3902fead
bbat.v0.1.tar.gz
Posted Aug 27, 2006
Authored by Jesse D'Aguanno | Site digrev.org

The BlackBerry Attack Toolkit. Originally demonstrated at Defcon 14 in the presentation 'Blackjacking - Owning the enterprise via the Blackberry'.

tags | tool, wireless
SHA-256 | 6b43dcd445c0aabccd4385a33b11dd89288848c78239e6e4be2c7357255a0350
aircrack-ng-0.6.tar.gz
Posted Jun 27, 2006
Site aircrack-ng.org

aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).

Changes: Multiple bug fixes and some improvements.
tags | tool, wireless
SHA-256 | 2b846933f4f803ae5112ed9d8e41b6aaeb793f50867a4ed9dc58c9043e9cdddc
aircrack-ng-0.5.tar.gz
Posted May 5, 2006
Site aircrack-ng.org

aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).

Changes: Hop on 2.4Ghz channels by default. Added support for OpenWrt devices. Multiple bug fixes.
tags | tool, wireless
SHA-256 | 09c6959671e2e96315d161cf34084461c194e5ab0a3007631cddf8bc3efe7f2e
aircrack-ng-0.4.4.tar.gz
Posted Apr 29, 2006
Site aircrack-ng.org

aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).

Changes: Fixed a bug that prevented cracking.
tags | tool, wireless
SHA-256 | 7b13241b821a4a15b3dfbbc4610565ea6bc5e0c073ca23b2a3de5438ecd4d44c
kismet-2006-04-R1.tar.gz
Posted Apr 29, 2006
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data. Full changelog here.

Changes: Various additions.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | eb8a1c688b07adede53c362355e639d8ac29d30536d69eaee97235d14e6d7e76
RFIDIOt-0.1.tgz
Posted Apr 29, 2006
Authored by Adam Laurie | Site rfidiot.org

RFIDIOt is a python library for exploring RFID devices. It currently drives a specific RFID reader made by ACG, called the HF Dual ISO Reader. Includes sample programs to read/write tags and the beginnings of library routines to handle the data structures of specific tags like MIFARE(r).

tags | tool, python, wireless
SHA-256 | 0abfcd4ef2ced12418a67f696cb697dc8fd1d9d45de528c0681c56ae7119ca91
aircrack-ng-0.2.1.tar.gz
Posted Mar 28, 2006
Site aircrack-ng.org

aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).

Changes: Various updates and feature enhancements.
tags | tool, wireless
SHA-256 | c0c8d36d9f0b7b622ded0dd3453e9a52f7c3034ec5900de577297f72fa6c37a3
aircrackng-0.1.tar.gz
Posted Mar 8, 2006
Site aircrack-ng.org

aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).

tags | tool, wireless
SHA-256 | 07a38b32af942cf0f79be4779eb64427a00187868b603305c36a40a15f98ff47
wifitap-0.3.7.tgz
Posted Mar 2, 2006
Authored by Cedric Blancher | Site sid.rstack.org

Wifitap is a proof of concept for communication over WiFi networks using traffic injection. It basically allows one to communicate over an open or WEP 802.11 network without being associated, thus bypassing any AP side restriction such as MAC address filtering or station isolation.

tags | tool, proof of concept, wireless
SHA-256 | ba64f56e98f411583e3330a8e61ee4778678003e2ddf9723138ea6467b0653bb
rcovert-0.1.tar.gz
Posted Feb 9, 2006
Authored by Laurent Butti | Site rfakeap.tuxfamily.org

Raw Covert is a program that initiates a covert channel over IEEE 802.11 networks thanks to wireless raw injection. It aims at encoding a covert channel in valid ACK frames in the RA address field. This program is a basic proof-of-concept code.

Changes: Public release.
tags | tool, wireless
SHA-256 | c5841ce4e81f8eb059f35f0253eb832ea09516d507b38ba7301dd6b8f12bd765
rglueap-0.1.tar.gz
Posted Feb 9, 2006
Authored by Laurent Butti | Site rfakeap.tuxfamily.org

Raw Glue AP is a program that catches wireless stations searching for preferred SSIDs. This tool catches probe requests, send back appropriate probe responses and then tries to catch authentication and association requests. This is a kind of Glue AP which purpose is to catch clients that are actively scanning for any SSID. All this stuff is done in monitor mode and uses raw injection which seems to be required if this method may be implemented in a Wireless IDS (that usually perform detection in monitor mode). This program is a basic proof-of-concept code.

Changes: Public release.
tags | tool, wireless
SHA-256 | 13cce714959056d41627ec9442342d46072f9d72ef57554b9d03ebfb353ed2d1
rfakeap-0.2.tar.gz
Posted Feb 9, 2006
Authored by Laurent Butti | Site rfakeap.tuxfamily.org

Raw Fake AP is a program that emulates IEEE 802.11 access points thanks to wireless raw injection. It aims at creating/injecting both beacon and probe response frames in order to emulate valid IEEE 802.11 access points. This program is a basic proof-of-concept code.

Changes: Aded a probe response mode.
tags | tool, wireless
SHA-256 | 4e5f63d8488b0fbd1a709429feb797c8c679de48f47ef93ab4741f8506830667
aircrack-2.4.tgz
Posted Nov 13, 2005
Authored by Christophe Devine

Aircrack is an 802.11 WEP cracking program that can recover a 40-bit or 104-bit WEP key once enough encrypted packets have been gathered. It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools.

Changes: Various bug fixes and enhancements.
tags | tool, wireless
SHA-256 | 856c067f34ec29c6e42243cdac9aa2969919fae31f17445be02b4799eaedeb07
WifiScanner-1.0.1.tar.gz
Posted Nov 5, 2005
Authored by Jerome Poggi | Site wifiscanner.sourceforge.net

WifiScanner is an analyzer and detector of 802.11b stations and access points which can listen alternatively on all the 14 channels, write packet information in real time, search access points and associated client stations, and can generate a graphic of the architecture using GraphViz. All network traffic may be saved in the libpcap format for post analysis. It works under Linux with a PrismII card and with the linux-wlan driver.

Changes: Various changes and updates.
tags | tool, wireless
systems | linux
SHA-256 | 3c5bafd06589337c7c26c447a35d3c1023459449b59327f5169a20feb2f30ebb
Page 7 of 12
Back56789Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close