无线攻击入侵工具清单

来源:互联网 发布:淘宝虎扑伙伴是正品吗 编辑:程序博客网 时间:2024/06/09 08:37

无线攻击入侵工具


Kismet
http://www.kismetwireless.net/ 

Kismet is an console (ncurses) based 802.11 layer2 wireless networkdetector, sniffer, and intrusion detection system. It identifiesnetworks by passively sniffing (as opposed to more active tools such asNetStumbler),and can even decloak hidden (non-beaconing) networks if they are inuse. It can automatically detect network IP blocks by sniffing TCP,UDP, ARP, and DHCP packets, log traffic in Wireshark/TCPDump compatibleformat, and even plot detected networks and estimated ranges ondownloaded maps. As you might expect, this tool is commonly used for wardriving. Oh, and also warwalking, warflying, and warskating, ...


NetStumbler
http://www.netstumbler.com/ 

Netstumbler is the best known Windows tool for finding open wirelessaccess points ("wardriving"). They also distribute a WinCE version forPDAs and such named Ministumbler.The tool is currently free but Windows-only and no source code isprovided. It uses a more active approach to finding WAPs than passivesniffers such as Kismet or KisMAC.


Aircrack

Aircrack is a suite of tools for 802.11a/b/g WEP and WPA cracking. Itcan recover a 40 through 512-bit WEP key once enough encrypted packetshave been gathered. It can also attack WPA 1 or 2 networks usingadvanced cryptographic methods or by brute force. The suite includesairodump (an 802.11 packet capture program), aireplay (an 802.11 packetinjection program), aircrack (static WEP and WPA-PSK cracking), andairdecap (decrypts WEP/WPA capture files).

 

AirSnort

AirSnort is a wireless LAN (WLAN) tool that recovers encryption keys. It was developed by the Shmoo Groupand operates by passively monitoring transmissions, computing theencryption key when enough packets have been gathered. You may also beinterested in the similar Aircrack.

 

KisMAC

This popular stumbler for Mac OS X offers many of the features of its namesake Kismet,though the codebase is entirely different. Unlike console-based Kismet,KisMAC offers a pretty GUI and was around before Kismet was ported toOS X. It also offers mapping, Pcap-format import and logging, and evensome decryption and deauthentication attacks.

 

SoftPerfect Network Scanner
http://www.softperfect.com/products/networkscanner/ 

TCPDump/Libpcap
http://www.tcpdump.org/ 

Microsoft Network Monitor
http://www.microsoft.com/DOWNLOADS/details.aspx?FamilyID=f4db40af-1e08-4a21-a26b-ec2f4dc4190d&displaylang=en 

DecaffeinatID
http://www.irongeek.com/i.php?page=security/decaffeinatid-simple-ids-arpwatch-for-windows
 
Cain
http://www.oxid.it/cain.html 

Ettercap
http://ettercap.sourceforge.net/ 

Wireshark
http://www.wireshark.org/ 

Wlan2eth
http://www.willhackforsushi.com/?page_id=79 

nm2lp
http://www.inguardians.com/tools/ 

NetworkMiner
http://sourceforge.net/projects/networkminer/  


Vistumbler
http://www.vistumbler.net/

InSSIDer
http://www.metageek.net/products/inssider  


IGiGLE
http://www.irongeek.com/i.php?page=security/igigle-wigle-wifi-to-google-earth-client-for-wardrive-mapping 

WirelessKeyView
http://www.nirsoft.net/utils/wireless_key.html

Hotspotter
http://www.remote-exploit.org/codes_hotspotter.html 

Karma
http://wirelessdefence.org/Contents/KARMAMain.htm   

原创粉丝点击