1、无线网络期末作业翻译主页 http:/www.aircrack-ng.org/ 每人翻译三个(按学号)http:/www.aircrack-ng.org/documentation.htmlMain documentationAircrack-ng suite airbase-ng - Multi-purpose tool aimed at attacking clients as opposed to the Access Point (AP) itself. aircrack-ng - 802.11 WEP and WPA/WPA2-PSK key cracking program. ai
2、rdecap-ng - Decrypt WEP/WPA/WPA2 capture files. airdecloak-ng - Remove WEP Cloaking from a packet capture file. airdriver-ng - Script providing information and allowing installation of wireless drivers. airdrop-ng - A rule based wireless deauthication tool. aireplay-ng - Inject and replay wireless f
3、rames. airgraph-ng - Graph wireless networks. airmon-ng - Enable and disable monitor mode on wireless interfaces. airodump-ng - Capture raw 802.11 frames. airolib-ng - Precompute WPA/WPA2 passphrases in a database to use it later with aircrack-ng. airserv-ng - Wireless card TCP/IP server which allow
4、s multiple application to use a wireless card. airtun-ng - Virtual tunnel interface creator. easside-ng - Auto-magic tool which allows you to communicate to an WEP-encrypted Access Point without knowing the key. packetforge-ng - Create various type of encrypted packets that can be used for injection
5、. tkiptun-ng - Proof-of-concept implementation the WPA/TKIP attack: inject a few frames into a WPA TKIP network with QoS wesside-ng - Auto-magic tool which incorporates a number of techniques to seamlessly obtain a WEP key in minutes. Other tools - WZCook and ivstools 任选两个进去翻译 http:/www.aircrack-ng.
6、org/doku.php?id=tutorialTutorialsEnglishAircrack-ngThere are also informal “tutorials” in the Forum. Just use the search function. The User Documentation has non-wiki tutorials. As well, the Installing Drivers pages for each driver typically has some links to the relevant materials in the forum. Get
7、ting Started Tutorial: How To Patch Drivers Aircrack-ng Suite under Windows for Dummies Linux Newbie Guide Simple WEP Crack (plus see flowchart below) Simple WEP Crack tutorial flowchart and when to use each tool. I am injecting but the IVs dont increase How to crack WEP with no wireless clients ? H
8、ow to crack WEP via a wireless client ? How to do shared key fake authentication ? How to crack WPA/WPA2 ? Tutorial: WPA Packet Capture Explained Tutorial: ARP Request Injection Packet Capture Explained How to set it up on a Sharp Zaurus ? How to install aircrack-ng on La Fonera The art of ARP amplification Tutorial: How to crack WEP on a Wireless Distribution System (WDS)? Tutorial: Packets Supported for the PTW Attack Cracking wep with an ipw2200 based card