User Tools

Site Tools


user_docs

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
user_docs [2007/06/27 23:59] uaqeuser_docs [2009/02/15 22:55] uaqe
Line 1: Line 1:
 ====== User Documentation ====== ====== User Documentation ======
 +
  
 ===== Windows ===== ===== Windows =====
Line 5: Line 6:
   * [[http://www.tazforum.thetazzone.com/viewtopic.php?t=2069|Part 1 - Cracking WEP with Windows XP Pro SP2]] - An excellent tutorial for Windows users   * [[http://www.tazforum.thetazzone.com/viewtopic.php?t=2069|Part 1 - Cracking WEP with Windows XP Pro SP2]] - An excellent tutorial for Windows users
   * [[http://tazforum.thetazzone.com/viewtopic.php?t=3355|Part 2 - Cracking WEP with Windows XP Pro SP2]] - Additional topics for Windows users   * [[http://tazforum.thetazzone.com/viewtopic.php?t=3355|Part 2 - Cracking WEP with Windows XP Pro SP2]] - Additional topics for Windows users
 +  * [[http://airodump.net/aireplay-packet-injection-windows/|Packet Injection Aireplay-ng - Windows XP SP2]] - With Airserv-ng & Aireplay-ng
 +
 +
  
-  * [[http://en.airdump.net/hacks/packet-injection-windows|Packet Injection Aireplay-ng - Windows XP SP2]] - Poor but actualy work :) // 27.jun 2007 - The Police gang has "stolen" 10 servers to look through the data control from hosting company we are customers :). So we were offline (we hope no longer than 24 hours). It doesn't happens in Kazakhstan - it happens in the middle of Europe. 
  
 ==== Windows - non-English ==== ==== Windows - non-English ====
  
 +  * Czech & Slovak [[http://airdump.cz/aireplay-windows-injection/|Windows Aireplay-ng packet injection]] - tutorial (inspirován aircrack-ng komunitou & další zdroje)
 +  * Czech & Slovak Intel Pro Wireless [[http://airdump.cz/wifi-hacking-windows-omnipeek-ipw3945/|Windows XP, OmniPeek]] - tutoriál pre kartu ipw3945 (pasivní kolekce)
  
-  * Czech & Slovak [[http://blog.airdump.net/aireplay-ng-windows-packet-injection|Windows Aireplay-ng packet injection]] - tutorial [inspired by aircrack-ng comunity & other sources] 
  
 ===== Linux ===== ===== Linux =====
  
-  * [[http://aircrack-ng.org/doku.php?id=newbie_guide| Newbie Guide]]+  * [[http://aircrack-ng.org/doku.php?id=newbie_guide| Newbie Guide]] Aircrack-ng home page
   * English [[http://www.tuto-fr.com/en/tutorial/tutorial-crack-wep-aircrack.php|howto]] about WEP cracking   * English [[http://www.tuto-fr.com/en/tutorial/tutorial-crack-wep-aircrack.php|howto]] about WEP cracking
   * [[http://www.askstudent.com/2006/10/20/how-to-crack-a-wep-key-using-ubuntu/|How to crack a WEP key using Ubuntu]]   * [[http://www.askstudent.com/2006/10/20/how-to-crack-a-wep-key-using-ubuntu/|How to crack a WEP key using Ubuntu]]
 +  * Ultimate [[http://airodump.net/wireless-hacking-ultimate-ubuntu-guide/|Ubuntu 6.06, 7.10, 8.04 Linux Guide]] - Crack WEP - Prism 2.5, Atheros chipset
 +  * Capturing [[http://airodump.net/capturing-wpa-psk-handshake/|WPA-PSK Handshake]] - passively with Wireshark
 +
 +
 +
 +
  
  
 ==== Linux - non-English ==== ==== Linux - non-English ====
  
 +  * German [[http://wardriving-forum.de/wiki/Aircrack-ng|Aircrack-ng Suite Documentation]]
 +  * German [[http://wardriving-forum.de/wiki/Aircrack_tut|Aircrack-ng Suite Tutorial]]
 +  * Česky a Slovensky [[http://wiki.airdump.cz/Hacking_WiFi_sítí|Jak na WEP crack]] Aircrack, Aircrack-ng Ubuntu 6.06 až 7.10 & hostAP a madwifi
 +  * Česky a Slovensky [[http://airdump.cz/crack-wpa-zabezpeceni/|Crack WPA-PSK]] alternativní cesta (John the Ripper, hashe)
 +  * Česky a Slovensky Pasivne [[http://airdump.cz/wifi-crack-wpa-handshake/|odchycení WPA-PSK Handshake]] pomocí Wireshark
   * Español [[http://gabaon.bravehost.com/aircrack_doc_es.htm|Old aircrack documentation]] (from Devine's README)   * Español [[http://gabaon.bravehost.com/aircrack_doc_es.htm|Old aircrack documentation]] (from Devine's README)
   * French [[http://backtrack.freezee.org/index.php?page=crack-cle-wep|Crack Clé Wep]]   * French [[http://backtrack.freezee.org/index.php?page=crack-cle-wep|Crack Clé Wep]]
Line 28: Line 43:
   * French [[http://www.tuto-fr.com/tutoriaux/crack-wep/aircrack-ng.php|howto aircrack-ng]] (use in addition with link before)   * French [[http://www.tuto-fr.com/tutoriaux/crack-wep/aircrack-ng.php|howto aircrack-ng]] (use in addition with link before)
   * Italian [[http://www.linuxvar.it/index.php/Wep_crack_senza_client|how to WEP cracking without client]] frag end chopchop example   * Italian [[http://www.linuxvar.it/index.php/Wep_crack_senza_client|how to WEP cracking without client]] frag end chopchop example
-  * Czech-Slovak [[http://wiki.airdump.net/Hacking_wifi_siti|howto Aircrack, Aircrack-Ng]] Ubuntu & hostAp+  * Polish [[http://aircrack-pl.50webs.com/|IWL4965 with packet injection and fakeauth on Ubuntu 8.04]]
  
 ===== Multi-platform ===== ===== Multi-platform =====
  
   * [[http://www.tuto-fr.com/tutoriaux/crack-wep/FAQ/en-aircrack-documentation.php]]   * [[http://www.tuto-fr.com/tutoriaux/crack-wep/FAQ/en-aircrack-documentation.php]]
- 
  
 ==== Multi-platform - non-English ==== ==== Multi-platform - non-English ====
user_docs.txt · Last modified: 2018/10/08 05:07 by mister_x