User Tools

Site Tools


links

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
links [2017/01/02 01:15] – Fixed link mister_xlinks [2017/01/09 21:12] – [Microsoft Windows Specific] Added NPcap mister_x
Line 39: Line 39:
   * [[http://infoscience.epfl.ch/record/186876|Smashing WEP in A Passive Attack]] by Sepehrdad, Pouyan; Susil, Petr; Vaudenay, Serge; Vuagnoux, Martin   * [[http://infoscience.epfl.ch/record/186876|Smashing WEP in A Passive Attack]] by Sepehrdad, Pouyan; Susil, Petr; Vaudenay, Serge; Vuagnoux, Martin
   * [[https://forums.kali.org/showthread.php?24286-WPS-Pixie-Dust-Attack-(Offline-WPS-Attack)|Pixie dust attack]] on WPS. Presentation available [[http://archive.hack.lu/2014/Hacklu2014_offline_bruteforce_attack_on_wps.pdf|here]]. And they have a [[http://www.github.com/wiire/pixiewps|GitHub repository]].   * [[https://forums.kali.org/showthread.php?24286-WPS-Pixie-Dust-Attack-(Offline-WPS-Attack)|Pixie dust attack]] on WPS. Presentation available [[http://archive.hack.lu/2014/Hacklu2014_offline_bruteforce_attack_on_wps.pdf|here]]. And they have a [[http://www.github.com/wiire/pixiewps|GitHub repository]].
 +  * [[http://www.slideshare.net/vanhoefm/predicting-and-abusing-wpa280211-group-keys|Predicting and Abusing WPA2/802.11 Group Keys]] by Mathy Vanhoef ([[http://papers.mathyvanhoef.com/33c3-broadkey-slides.pdf|PDF]])
  
 ===== Additional Papers ==== ===== Additional Papers ====
Line 170: Line 171:
   * [[http://www.pentoo.ch|Pentoo]] can be run off a CD or USB. It is based on Gentoo.   * [[http://www.pentoo.ch|Pentoo]] can be run off a CD or USB. It is based on Gentoo.
   * [[http://www.wifiway.org/category/download/|WifiWay]]. See these two threads ( [[http://forum.aircrack-ng.org/index.php?topic=1696.0|thread]] or [[http://forum.aircrack-ng.org/index.php?topic=1985|thread]] ) regarding how to use it with the Aircrack-ng suite.   * [[http://www.wifiway.org/category/download/|WifiWay]]. See these two threads ( [[http://forum.aircrack-ng.org/index.php?topic=1696.0|thread]] or [[http://forum.aircrack-ng.org/index.php?topic=1985|thread]] ) regarding how to use it with the Aircrack-ng suite.
 +  * [[https://blackarch.org/|BlackArch]]
  
 ===== Card and Antenna Connectors ===== ===== Card and Antenna Connectors =====
Line 186: Line 188:
 ===== Microsoft Windows Specific ===== ===== Microsoft Windows Specific =====
  
-This section is links to materials specifically related to injection and monitoring support under Microsoft Vista+This section is links to materials specifically related to injection and monitoring support.
  
   * [[http://www.codeproject.com/Articles/28713/802-11-Packet-Injection-for-Windows|"802.11 Packet Injection for Windows"]] by Ryan Grevious.  The article describes how to inject packets under MS Vista and provides sample code.   * [[http://www.codeproject.com/Articles/28713/802-11-Packet-Injection-for-Windows|"802.11 Packet Injection for Windows"]] by Ryan Grevious.  The article describes how to inject packets under MS Vista and provides sample code.
-  * [[http://www.inguardians.com/pubs/Vista_Wireless_Power_Tools-Wright.pdf|"Vista Wireless Power Tools for the Penetration Tester"]] by Joshua Wright.      This paper is designed to illustrate the Vista tools useful for wireless penetration testing, the format of which is designed to be easy to read and utilize as a learning tool. Designed after the timeless work of "Unix Power Tools" by Sherry Powers, et al, this paper presents several "article-ettes" describing the requirements, Vista features and solutions for challenges faced by a penetration tester attacking wireless networks.      This paper also presents two new tools, vistarfmon and nm2lp, both available on the [[http://www.inguardians.com/tools/index.html|InGuardians Tools page]]. +  * [[http://www.inguardians.com/pubs/Vista_Wireless_Power_Tools-Wright.pdf|"Vista Wireless Power Tools for the Penetration Tester"]] by Joshua Wright.      This paper is designed to illustrate the Vista tools useful for wireless penetration testing, the format of which is designed to be easy to read and utilize as a learning tool. Designed after the timeless work of "Unix Power Tools" by Sherry Powers, et al, this paper presents several "article-ettes" describing the requirements, Vista features and solutions for challenges faced by a penetration tester attacking wireless networks.      This paper also presents two new tools, vistarfmon and nm2lp, both available on the [[http://www.inguardians.com/tools/index.html|InGuardians Tools page]]
 +  * [[http://www.npcap.org|NPcap]] is Nmap's packet sniffing library for Windows, based on WinPCAP, Libpcap. Downloads are available on the [[https://github.com/nmap/npcap|GitHub]] repository.
  
links.txt · Last modified: 2019/04/14 22:43 by mister_x