User Tools

Site Tools


tutorial

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
tutorial [2012/03/01 05:00] – [Italiano] Added 2 tutorials (cracking WEP and WPA) mister_xtutorial [2017/05/15 01:44] – Cleanup dead links and updated one mister_x
Line 26: Line 26:
   * [[http://airdump.net/packet-injection-wifi-intel-4965/|Injection patch]] - Intel 4965 (Linux only)   * [[http://airdump.net/packet-injection-wifi-intel-4965/|Injection patch]] - Intel 4965 (Linux only)
   * [[http://airdump.net/intel-centrino-packet-injection-wifislax/|Wifislax Tutorial]] - How to packet injection (Intel Centrino)   * [[http://airdump.net/intel-centrino-packet-injection-wifislax/|Wifislax Tutorial]] - How to packet injection (Intel Centrino)
-  * [[http://forum.aircrack-ng.org/index.php?topic=1775.0|Basic injection with ipw2200 and BackTrack v2 for beginners]] plus also see [[ipw2200]] 
   * [[http://en.tuxero.com/2007/08/howto-crack-wep-sony-vaio.html|Intel ipw3945 WEP Cracking How To]]   * [[http://en.tuxero.com/2007/08/howto-crack-wep-sony-vaio.html|Intel ipw3945 WEP Cracking How To]]
-  * [[http://www.wirelessdefence.org/Contents/stepbystepWEP.htm|A Step by Step Guide to Breaking Wep]] from the wirelessdefense.org web site.  The examples use an old version of aircrack.  However, the techniques are still valid.  It has an excellent flow chart showing the steps.+  * [[http://www.wirelessdefence.org/OLD/Contents/stepbystepWEP.htm|A Step by Step Guide to Breaking Wep]] from the wirelessdefense.org web site.  The examples use an old version of aircrack.  However, the techniques are still valid.  It has an excellent flow chart showing the steps.
   * [[http://www.tuto-fr.com/en/tutorial/tutorial-crack-wep-aircrack.php|Tutorial: step by step with lots of screen shots for cracking a wep key]] (same in [[http://www.tuto-fr.com/tutoriaux/tutorial-crack-wep-aircrack.php|french]]).   * [[http://www.tuto-fr.com/en/tutorial/tutorial-crack-wep-aircrack.php|Tutorial: step by step with lots of screen shots for cracking a wep key]] (same in [[http://www.tuto-fr.com/tutoriaux/tutorial-crack-wep-aircrack.php|french]]).
   * [[http://www.tuto-fr.com/tutoriaux/crack-wep/FAQ/en-aircrack-documentation.php|Aircrack documentation (not ng, but useful)]]   * [[http://www.tuto-fr.com/tutoriaux/crack-wep/FAQ/en-aircrack-documentation.php|Aircrack documentation (not ng, but useful)]]
Line 37: Line 36:
   * [[http://airdump.net/wep-crack-centrino-omnipeek-winaircrack/|Winaircrack, OmniPeek]] - Passive capturing & crack WEP with Aircrack-ng GUI   * [[http://airdump.net/wep-crack-centrino-omnipeek-winaircrack/|Winaircrack, OmniPeek]] - Passive capturing & crack WEP with Aircrack-ng GUI
   * [[find_ip|Find IP addresses in networks]]   * [[find_ip|Find IP addresses in networks]]
 +  * [[https://www.viris.si/2016/01/elk-stack-for-hackers/|ELK stack for Hackers]] - Visualization of Airodump-ng data in Kibana.
  
 ==== Hardware ==== ==== Hardware ====
Line 65: Line 65:
   * [[http://airdump.cz/sniffing-hesel-lan-a-wlan-site/|Tutorial Snifing a analyza]] zachycenych dat.   * [[http://airdump.cz/sniffing-hesel-lan-a-wlan-site/|Tutorial Snifing a analyza]] zachycenych dat.
   * [[http://airdump.cz/hacker-login-heslo-cafe/|Tutorial Shmoo]] Airsnarf - konfigurace.   * [[http://airdump.cz/hacker-login-heslo-cafe/|Tutorial Shmoo]] Airsnarf - konfigurace.
- 
-==== French ==== 
- 
-  * [[http://anarchistpupils.byethost8.com/newsinfo/news.php?id=Craquer_WEP|Craquer la clé WEP des réseaux wifi]] 
  
 ==== German ==== ==== German ====
Line 74: Line 70:
  
   * [[http://wardriving-forum.de/wiki/Aircrack_tut|Aircrack-ng Suite Tutorial]]   * [[http://wardriving-forum.de/wiki/Aircrack_tut|Aircrack-ng Suite Tutorial]]
-  * [[http://repat.re.ohost.de/aircrack.html|Aircrack Dokumentation (nicht ng, aber nützlich)]] 
   * [[http://www.feldstudie.net/2008/03/31/tutorial-wep-gesichertes-wlan-knacken-fragmentation-attack/|WEP Cracking (fragmentation attack)]]   * [[http://www.feldstudie.net/2008/03/31/tutorial-wep-gesichertes-wlan-knacken-fragmentation-attack/|WEP Cracking (fragmentation attack)]]
   * [[http://www.feldstudie.net/2008/04/03/tutorial-wpa-gesichertes-wlan-hacken/|WPA Cracking]]   * [[http://www.feldstudie.net/2008/04/03/tutorial-wpa-gesichertes-wlan-hacken/|WPA Cracking]]
- 
-==== Greek ==== 
-=== Aircrack-ng === 
-  * [[http://eos.uom.gr/~it0758/index.files/aircrack.html]] 
-  * [[http://geekay.sqweebs.com/home/index.php?option=com_content&view=category&layout=blog&id=58&Itemid=76|gk - Aircrack Tutorial]] 
  
 ==== Italiano ==== ==== Italiano ====
Line 97: Line 87:
   * [[http://infofreeflow.noblogs.org/post/2008/08/23/l-arte-dell-amplificazione-arp|The art of ARP amplification]]   * [[http://infofreeflow.noblogs.org/post/2008/08/23/l-arte-dell-amplificazione-arp|The art of ARP amplification]]
   * [[http://infofreeflow.noblogs.org/post/2008/09/27/spiegazione-di-un-file-di-cattura-arp|ARP Request Injection Packet Capture Explained]]   * [[http://infofreeflow.noblogs.org/post/2008/09/27/spiegazione-di-un-file-di-cattura-arp|ARP Request Injection Packet Capture Explained]]
-  * [[http://www.mauromarano.it/blog/2011/11/13/video-tutorial-ita-crack-di-una-rete-wifi-con-protezione-wpa-con-aircrack-ng-su-backtrack-5/|Crack di una rete wifi con protezione wpa]] 
-  * [[http://www.mauromarano.it/blog/2011/05/21/video-tutorial-ita-crack-di-una-rete-wifi-con-protezione-wep-con-aircrack-ng-su-backtrack-5/|Crack di una rete wifi con protezione wep]] 
  
 === Hardware === === Hardware ===
Line 111: Line 99:
  
   * [[http://aircrack-pl.50webs.com/|IWL4965 with packet injection and fakeauth on Ubuntu 8.04]]   * [[http://aircrack-pl.50webs.com/|IWL4965 with packet injection and fakeauth on Ubuntu 8.04]]
-  * [[http://tech.adamziaja.com/2009/11/zydas-zd1211-aircrack-ng-suite.html|Przygotowanie ZyDAS ZD1211 do pracy z aircrack-ng suite]] 
   * [[http://storage.aircrack-ng.org/users/Projekt_dla_net.pdf|Łamanie zabezpieczeń WEP z klientem oraz bez   * [[http://storage.aircrack-ng.org/users/Projekt_dla_net.pdf|Łamanie zabezpieczeń WEP z klientem oraz bez
 klienta oraz łamanie zabezpieczeń WPA/WPA2]] klienta oraz łamanie zabezpieczeń WPA/WPA2]]
tutorial.txt · Last modified: 2018/10/08 05:07 by mister_x