Visit My Latest Blog

Wireless Hacking Tools 2010

If you Like this post,make sure you suggest this to your friends.Request anything and I am ready to help. GUARANTEED!!!




Download

1: Wireless hacking tool AIO 2009 edition with a few tweaks by tweaker so updated to 2011
2:Airodump and Airongcrack etc. to get WEP and WPA password
3:WiPhireairodump is an 802.11 packet capture program that is designed to "capture as much encrypted traffic as possible...each WEP data packet has an associated 3-byte Initialization Vector (IV): after a sufficient number of data packets have been collected, run aircrack on the resulting capture file. aircrack will then perform a set of statistical attacks developed by a talented hacker named KoreK."
WiPhire is a Bash script aimed at making the Wireless Hacking process a lot easier. This script was written on Backtrack 4 and designed to be used with Backtrack 4. This script was also designed to be used with the Alfa AWUS036H Wireless adapter with the RTL8187 chipset. If you do not have this chipset but another adapter that is compatible with the aircrack-ng suite you will need to put it into monitor mode prior to running the script if you wish to use an option that needs monitor mode enabled. This script needs to be ran as root.
These are the functions of the script:
autoMACtic MAC spoofer
Ability to crack WEP networks
Ability to crack WPA networks
Perform simple MITM attacks
DNSspoof a network
Use airdrop-ng to create a jammer
Programs that WiPhire Uses:
airmon-ng
airodump-ng
aireplay-ng
aircrack-ng
airdrop-ng
xterm
crunch
pyrit
sslstrip
arpspoof
macchanger
kate
apache2
ettercap
Firefox
If a virus alert occurs disregard that as for these are hacking tools and they will be flagged as virus's no matter what.