Главная » Статьи

Всего материалов в каталоге: 31
Показано материалов: 25-30
Страницы: « 1 2 3 4 5 6 »

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools. he PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu based distributions to create a similar and familiar distribution for Penetration Testing.

Мои статьи | Views: 1295 | Added by: d1gger | Date: 27.05.2015 | Comments (0)

WiFite will attack multiple WEP, WPA, and WPS encrypted networks in a row. This tool is customizable to be automated with only a few arguments. Wifite aims to be the “set it and forget it” wireless auditing tool.
Most of you who have experience in wireless pentesting would use tools like airmon-ng, aireplay-ng, airodump-ng, aircrack-ng to crack wireless networks. This would involve a sequence of steps, like capturing a specific numbers of IV’s in case of WEP, capturing the WPA handshake in case of WPA etc, and then subsequently using aircrack-ng to crack the password required for authentication to the network. Wifite aims to ease this process by using a wrapper over all these tools and thus making it super easy to crack Wifi networks.

Мои статьи | Views: 773 | Added by: d1gger | Date: 02.05.2015 | Comments (0)

WiFite will attack multiple WEP, WPA, and WPS encrypted networks in a row. This tool is customizable to be automated with only a few arguments. Wifite aims to be the “set it and forget it” wireless auditing tool.
Most of you who have experience in wireless pentesting would use tools like airmon-ng, aireplay-ng, airodump-ng, aircrack-ng to crack wireless networks. This would involve a sequence of steps, like capturing a specific numbers of IV’s in case of WEP, capturing the WPA handshake in case of WPA etc, and then subsequently using aircrack-ng to crack the password required for authentication to the network. Wifite aims to ease this process by using a wrapper over all these tools and thus making it super easy to crack Wifi networks.

Мои статьи | Views: 2128 | Added by: d1gger | Date: 02.05.2015 | Comments (0)

UFONet - is a tool designed to launch DDoS attacks against a target, using 'Open Redirect' vectors on third party web applications, like botnet.

Мои статьи | Views: 10235 | Added by: sl@vjnin | Date: 01.05.2015 | Comments (0)

The most popular topic is how to hack Wi-Fi network. In this, the next review, we will consider another way of attacks on wireless networks, with the aim of obtaining access to the latter.

 

Мои статьи | Views: 911 | Added by: d1gger | Date: 14.02.2015 | Comments (0)

In this article, we will look at another one of the many ways of hacking wifi networks. In this method, we will use REAVER, and Python script WPSpin.py

 

Мои статьи | Views: 1170 | Added by: d1gger | Date: 14.02.2015 | Comments (0)

Investigationes
CHARLES S. ANDREWS
3139 Brownton Road
Long Community, MS 38915



+7 495 287-42-34 info@ucoz.com
Mirum
sample map