RE: wireless WEP crack.

From: Sbc Global (dnardoni@sbcglobal.net)
Date: Tue Jun 21 2005 - 10:56:04 EDT


 How about using the auditor live CD
http://www.remote-exploit.org/index.php/Auditor_main.

Tom's hardware did a three part series on cracking WEP using this distro,
very step by step. Although you will need multiple systems and a target
system.

David Nardoni CISSP, EnCE
dnardoni@firstresponseconsulting.com
PGP Signature: 9CE4 C240 BBC7 2945 BDD6 C97A 0E3D 2547 DB0A 104C

 

-----Original Message-----
From: Daniel Reynaud-Plantey [mailto:reynaud.danyel@wanadoo.fr]
Sent: Monday, June 20, 2005 10:11 PM
To: pen-test@securityfocus.com; rhorak@securecube.com
Subject: Re: wireless WEP crack.

I think aircrack is the kind of tools you're looking for. It is available
for both Windows and Linux platforms, and it comes with additional tools
like airodump to capture packets and aireplay to artificially generate
traffic on the sniffed network.

Aircrack's homepage : http://www.cr0.net:8040/code/network/aircrack/

Sincerely,
Daniel Reynaud-Plantey

> -----Original Message-----
> From: Gwanghoon Kim [mailto:jeric.pen@gmail.com]
> Sent: Monday, June 20, 2005 9:11 PM
> To: pen-test@securityfocus.com
> Subject: wireless WEP crack.
>
> Hello All. ^^
>
> Nowadays I trying to test that it's easy to use some wireless-network
> in metropolitan area.
> For exmpl, in some library, Park, Hotel and some places that has
> closed wireless network.
> But shortly I try to get info, Linux has some WEP crack tools - Right?
> and, unfortunately, I only use XP on my laptop.
> Anyone knows how to crack WEP key in XP environment?
> or have tools on XP?
>
> Thanks.
>
> Jeric
> ----------------------------------------------------------------------
> -----------
> Associate Representative Consultant
> Member of Center for Information Security Technologies(CIST), Korea Univ.
>
>



This archive was generated by hypermail 2.1.7 : Sat Apr 12 2008 - 10:54:26 EDT