User Tools

Site Tools


tutorial

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
tutorial [2018/10/08 03:44] – Updated + fixed links mister_xtutorial [2018/10/08 05:07] (current) – Merged [[user_docs]] here and added new link mister_x
Line 3: Line 3:
 ==== Aircrack-ng ==== ==== Aircrack-ng ====
  
-There are also informal "tutorials" in the [[https://forum.aircrack-ng.org|Forum]].  Just use the search function.  The [[user_docs|User Documentation]] has non-wiki tutorials.  As well, the [[install_drivers|Installing Drivers]] pages for each driver typically has some links to the relevant materials in the forum.+There are also informal "tutorials" in the [[https://forum.aircrack-ng.org|Forum]].  Just use the search function.
  
   * [[getting_started|Getting Started]]   * [[getting_started|Getting Started]]
   * [[patching|Tutorial: How To Patch Drivers]]   * [[patching|Tutorial: How To Patch Drivers]]
 +  * [[install_drivers|Installing Drivers]]
   * [[aircrack-ng_suite-under-windows_for_dummies|Aircrack-ng Suite under Windows for Dummies]]   * [[aircrack-ng_suite-under-windows_for_dummies|Aircrack-ng Suite under Windows for Dummies]]
   * [[newbie_guide|Linux Newbie Guide]]   * [[newbie_guide|Linux Newbie Guide]]
Line 27: Line 28:
   * [[https://web.archive.org/web/20081013033443/http://airdump.net:80/intel-centrino-packet-injection-wifislax/|Wifislax Tutorial]] - How to packet injection (Intel Centrino)   * [[https://web.archive.org/web/20081013033443/http://airdump.net:80/intel-centrino-packet-injection-wifislax/|Wifislax Tutorial]] - How to packet injection (Intel Centrino)
   * [[http://en.tuxero.com/2007/08/howto-crack-wep-sony-vaio.html|Intel ipw3945 WEP Cracking How To]]   * [[http://en.tuxero.com/2007/08/howto-crack-wep-sony-vaio.html|Intel ipw3945 WEP Cracking How To]]
-  * [[http://www.tuto-fr.com/en/tutorial/tutorial-crack-wep-aircrack.php|Tutorial: step by step with lots of screen shots for cracking a wep key]] (same in [[http://www.tuto-fr.com/tutoriaux/tutorial-crack-wep-aircrack.php|french]]).+  * [[http://www.tuto-fr.com/en/tutorial/tutorial-crack-wep-aircrack.php|Tutorial: step by step with lots of screen shots for cracking a wep key]]
   * [[http://www.tuto-fr.com/tutoriaux/crack-wep/FAQ/en-aircrack-documentation.php|Aircrack documentation (not ng, but useful)]]   * [[http://www.tuto-fr.com/tutoriaux/crack-wep/FAQ/en-aircrack-documentation.php|Aircrack documentation (not ng, but useful)]]
   * [[https://web.archive.org/web/20080921000952/http://airdump.net/aireplay-packet-injection-windows/|Windows Packet injection]] CommView driver, Airserv-ng - Windows XP.   * [[https://web.archive.org/web/20080921000952/http://airdump.net/aireplay-packet-injection-windows/|Windows Packet injection]] CommView driver, Airserv-ng - Windows XP.
Line 34: Line 35:
   * [[https://web.archive.org/web/20090210154632/http://airdump.net/wireless-hacking-ultimate-ubuntu-guide/|Ultimate Ubuntu Guide]] from airdump.net - a lot of pictures, tips (kismet, how to find gateway etc).   * [[https://web.archive.org/web/20090210154632/http://airdump.net/wireless-hacking-ultimate-ubuntu-guide/|Ultimate Ubuntu Guide]] from airdump.net - a lot of pictures, tips (kismet, how to find gateway etc).
   * [[https://web.archive.org/web/20081106022257/http://airdump.net/wep-crack-centrino-omnipeek-winaircrack/|Winaircrack, OmniPeek]] - Passive capturing & crack WEP with Aircrack-ng GUI   * [[https://web.archive.org/web/20081106022257/http://airdump.net/wep-crack-centrino-omnipeek-winaircrack/|Winaircrack, OmniPeek]] - Passive capturing & crack WEP with Aircrack-ng GUI
 +  * [[https://www.tuto-fr.com/en/tutorial/tutorial-crack-wep-aircrack.php|Test your wifi network security with WEP cracking]]
 +  * [[https://www.askstudent.com/hacking/how-to-crack-a-wep-key-using-ubuntu/|How to crack a WEP key using Ubuntu]]
 +  * Capturing [[https://web.archive.org/web/20161130183610/http://airodump.net/capturing-wpa-psk-handshake/|WPA-PSK Handshake]] - passively with Wireshark
   * [[find_ip|Find IP addresses in networks]]   * [[find_ip|Find IP addresses in networks]]
   * [[https://www.viris.si/2016/01/elk-stack-for-hackers/|ELK stack for Hackers]] - Visualization of Airodump-ng data in Kibana.   * [[https://www.viris.si/2016/01/elk-stack-for-hackers/|ELK stack for Hackers]] - Visualization of Airodump-ng data in Kibana.
Line 54: Line 58:
   * [[https://web.archive.org/web/20080528054537/https://joinfreesoftware.blogspot.com/2008/03/cracking-de-claus-wep-aircrack-ng.html|WEP Cracking]]   * [[https://web.archive.org/web/20080528054537/https://joinfreesoftware.blogspot.com/2008/03/cracking-de-claus-wep-aircrack-ng.html|WEP Cracking]]
  
-==== Czech & Slovak ====+==== Česky a Slovensky ====
 === Aircrack-ng === === Aircrack-ng ===
  
Line 60: Line 64:
   * Crack WEP [[https://web.archive.org/web/20111012144216/http://airdump.cz/wifi-hacking-windows-omnipeek-ipw3945/|OmniPeek, aircrack-ng]] - Tutorial pro kartu ipw3945.   * Crack WEP [[https://web.archive.org/web/20111012144216/http://airdump.cz/wifi-hacking-windows-omnipeek-ipw3945/|OmniPeek, aircrack-ng]] - Tutorial pro kartu ipw3945.
   * [[https://web.archive.org/web/20111013071448/http://airdump.cz/aireplay-windows-injection/|ComView Wifi, Airserv-ng]] packet injection - Navod pro Windows XP.   * [[https://web.archive.org/web/20111013071448/http://airdump.cz/aireplay-windows-injection/|ComView Wifi, Airserv-ng]] packet injection - Navod pro Windows XP.
 +  * [[https://web.archive.org/web/20170107171449/http://wiki.airdump.cz/Hacking_WiFi_s%C3%ADt%C3%AD|Jak na WEP]] crack Aircrack, Aircrack-ng Ubuntu 6.06 až 7.10 & hostAP a madwifi
  
 === Other === === Other ===
   * [[https://web.archive.org/web/20111012223113/http://airdump.cz/sniffing-hesel-lan-a-wlan-site/|Tutorial Snifing a analyza]] zachycenych dat.   * [[https://web.archive.org/web/20111012223113/http://airdump.cz/sniffing-hesel-lan-a-wlan-site/|Tutorial Snifing a analyza]] zachycenych dat.
   * [[https://web.archive.org/web/20111013004801/http://airdump.cz/hacker-login-heslo-cafe/|Tutorial Shmoo]] Airsnarf - konfigurace.   * [[https://web.archive.org/web/20111013004801/http://airdump.cz/hacker-login-heslo-cafe/|Tutorial Shmoo]] Airsnarf - konfigurace.
 +  * [[https://web.archive.org/web/20170108121857/http://airdump.cz/crack-wpa-zabezpeceni/|Prolomení WPA zabezpečení pomocí HASHe]]
 +  * Pasivne [[https://web.archive.org/web/20131018081544/http://airdump.cz/wifi-crack-wpa-handshake/|odchycení WPA-PSK Handshake]] pomocí Wireshark
 +
 +==== French ====
 +=== Aircrack-ng ===
 +
 +  * [[https://www.tuto-fr.com/tutoriaux/crack-wep/aircrack-wrt54g-openwrt.php|Aircrack-ng sur un Linux OpenWRT, routeur Lynksys WRT54GL 1.1]]
 +  * [[https://www.tuto-fr.com/tutoriaux/tutorial-crack-wep-aircrack.php|Tutorial Aircrack-ng - Backtrack]]
 +  * [[https://www.tuto-fr.com/tutoriaux/crack-wep/aircrack-ng.php|Tutorial Aircrack-ng]] - WEP
 +  * [[https://www.tuto-fr.com/tutoriaux/crack-wep/FAQ/index.php|FAQ]]
 +
 +=== Other ===
  
 ==== German ==== ==== German ====
 === Aircrack-ng === === Aircrack-ng ===
  
 +  * [[https://www.wardriving-forum.de/wiki/Aircrack-ng|Aircrack-ng Suite Documentation]]
   * [[https://www.wardriving-forum.de/wiki/Aircrack_tut|Aircrack-ng Suite Tutorial]]   * [[https://www.wardriving-forum.de/wiki/Aircrack_tut|Aircrack-ng Suite Tutorial]]
   * [[https://www.feldstudie.net/2008/03/31/tutorial-wep-gesichertes-wlan-knacken-fragmentation-attack/|WEP Cracking (fragmentation attack)]]   * [[https://www.feldstudie.net/2008/03/31/tutorial-wep-gesichertes-wlan-knacken-fragmentation-attack/|WEP Cracking (fragmentation attack)]]
Line 86: Line 104:
   * [[https://infofreeflow.noblogs.org/post/2008/08/23/l-arte-dell-amplificazione-arp|The art of ARP amplification]]   * [[https://infofreeflow.noblogs.org/post/2008/08/23/l-arte-dell-amplificazione-arp|The art of ARP amplification]]
   * [[https://infofreeflow.noblogs.org/post/2008/09/27/spiegazione-di-un-file-di-cattura-arp|ARP Request Injection Packet Capture Explained]]   * [[https://infofreeflow.noblogs.org/post/2008/09/27/spiegazione-di-un-file-di-cattura-arp|ARP Request Injection Packet Capture Explained]]
 +  * [[https://www.gorlani.com/articles/aircrack.php|Vecchia documentazione di Aircrack]]
 +  * [[https://www.gorlani.com/articles/pmkid.php|All'attacco del PMKID]] (aka un altro modo per crackare il WPA2)
  
 === Hardware === === Hardware ===
tutorial.1538963043.txt.gz · Last modified: 2018/10/08 03:44 by mister_x