Banner 1

Suite Aircrack-ng-1.0-rc1

bueno vamos a darle una mirada por ensima de que trata todo esto:

El aircrack como tal simplemente coje un archivo .cap osea el que contiene todo el trafico capturado del cual vamos a sacar la contrasen'a , este paquete es la suite que contiene todo lo necesario en uno solo osea detector , sniffer , inyector , crackear etc..

"Aircrack-ng es un programa capaz de descodificar las claves WEP y WPA-PSK una vez que ha capturado un número suficiente de paquetes de la red Wifi que utilice este tipo de codificación de contraseñas."

Link de descarga

aircrack-ng-1.0-rc1.rar
http://rapidshare.com/files/121950919/aircrack-ng-1.0-rc1.rar



Airbase-ng 1.0 rc1 - (C) 2008 Thomas d'Otreppe
Original work: Martin Beck
http://www.aircrack-ng.org

usage: airbase-ng

Opciones:


-a bssid : set Access Point MAC address
-i iface : capture packets from this interface
-w WEP key : use this WEP key to en-/decrypt packets
-h MAC : source mac for MITM mode
-f disallow : disallow specified client MACs (default: allow)
-W 0|1 : [don't] set WEP flag in beacons 0|1 (default: auto)
-q : quiet (do not print statistics)
-v : verbose (print more messages)
-A : Ad-Hoc Mode (allows other clients to peer)
-Y in|out|both : external packet processing
-c channel : sets the channel the AP is running on
-X : hidden ESSID
-s : force shared key authentication (default: auto)
-S : set shared key challenge length (default: 128)
-L : Caffe-Latte WEP attack (use if driver can't send frags)

-N : cfrag WEP attack (recommended)
-x nbpps : number of packets per second (default: 100)
-y : disables responses to broadcast probes
-0 : set all WPA,WEP,open tags. can't be used with -z & -Z
-z type : sets WPA1 tags. 1=WEP40 2=TKIP 3=WRAP 4=CCMP 5=WEP104
-Z type : same as -z, but for WPA2
-V type : fake EAPOL 1=MD5 2=SHA1 3=auto
-F prefix : write all sent and received frames into pcap file

Filter options:
--bssid MAC : BSSID to filter/use
--bssids file : read a list of BSSIDs out of that file
--client MAC : MAC of client to filter
--clients file : read a list of MACs out of that file
--essid ESSID : specify a single ESSID (default: default)
--essids file : read a list of ESSIDs out of that file

--help : Displays this usage screen

No replay interface specified.


Changelog:

* airbase-ng: Multi-purpose tool aimed at attacking clients as opposed to the AP.
* airbase-ng: Added replay tool for external packet processing feature.
* aircrack-ng: Fixed: Displaying twice the wep key at the end and "Warning: Previous crack is still running".
* aircrack-ng: Fixed detection of WPA handshake (was not working correctly in previous release).
* aircrack-ng: Fixed PTW attack against QoS and WDS packets.
* aircrack-ng: Added oneshot option to try PTW only once.
* airodump-ng: Fixed channel numbers (Fixed "fixed channel" messages).
* airodump-ng: Added frequency selection (-C).
* aireplay-ng: Fixed injection on OpenBSD.
* aireplay-ng: Fixed a rtc bug which freezed aireplay-ng in case /dev/rtc0 is not available.
* aireplay-ng: Fixed chopchop attack against QoS packets.
* aireplay-ng: Added Caffe-Latte attack.
* aireplay-ng: Added CFrag attack: Turns every IP and ARP packet into an ARP request against the client.
* airtun-ng: Added support for fragmented packets.
* airdriver-ng: Updated drivers.
* airserv-ng: Various fixes.
* airmon-ng: Added nl80211 usage.
* airmon-ng: Use 'iw' when it is found.
* airmon-ng: Fixed error with madwifi-ng when creating new VAP.
* wesside-ng: Added option to ignore ACKs.
* OSdep: Fixed endieanness bugs.
* OSdep: Orinoco: attempt to bring interface down before switching to monitor mode.
* All: Added copyright and GPL in missing files.
* All: Fixed compilation on Mac OSX 10.5.2 (PPC).
* GUI: Fixed "Choose" button (airdecap-ng).
* Makefile: Fixed usage of iCC versions other than 9.0.
* patches: Updated rtl8187 patch.
* patches: Updated madwifi-ng patch.
* patches: Updated sqlite patch (cygwin).
* patches: Added mac80211 frag patch.
* patches: Added b43 and updated bcm43xx patches.




Suite Aircrack-ng-1.0-rc1

airbase-ng.exe
Aircrack-ng GUI.exe
aircrack-ng.exe
airdecap-ng.exe
aireplay-ng.exe
airodump-ng.exe
airolib-ng.exe
airserv-ng.exe
airtun-ng.exe
buddy-ng.exe
cygcrypto-0.9.8.dll
cygwin1.dll
cygz.dll
easside-ng.exe
ivstools.exe
kstats.exe
makeivs-ng.exe
msvcr70.dll
packetforge-ng.exe
wesside-ng.exe
wzcook.exe



fuentes:

http://lampiweb.com/foro/index.php/topic,2110.0.html
http://www.luchoedu.org/descargas/aircrack-ng-10-rc1-video-guia/ --Video guia (linux)
http://www.pisitoenmadrid.com/blog/2006/12/tutorial-hacking-wireless/ --buen tutorial

bueno con esta informacion creo que deben quedar unos conceptos claros para empezar de cero , cualquier duda aqui :D

saludos

No hay comentarios:

Powered by Bad Robot
Helped by Blackubay