User Tools

Site Tools


user_docs

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Last revisionBoth sides next revision
user_docs [2009/08/14 19:03] – use dokuwiki internal link mister_xuser_docs [2018/10/06 02:51] – Updated, fixed and removed dead links mister_x
Line 2: Line 2:
 ===== Windows ===== ===== Windows =====
  
-  * [[http://www.tazforum.thetazzone.com/viewtopic.php?t=2069|Part 1 - Cracking WEP with Windows XP Pro SP2]] - An excellent tutorial for Windows users +  * [[https://web.archive.org/web/20160712140040/http://www.tazforum.thetazzone.com/viewtopic.php?t=2069|Part 1 - Cracking WEP with Windows XP Pro SP2]] - An excellent tutorial for Windows users 
-  * [[http://tazforum.thetazzone.com/viewtopic.php?t=3355|Part 2 - Cracking WEP with Windows XP Pro SP2]] - Additional topics for Windows users +  * [[https://web.archive.org/web/20160723135136/http://tazforum.thetazzone.com:80/viewtopic.php?t=3355|Part 2 - Cracking WEP with Windows XP Pro SP2]] - Additional topics for Windows users 
-  * [[http://airodump.net/aireplay-packet-injection-windows/|Packet Injection Aireplay-ng - Windows XP SP2]] - With Airserv-ng & Aireplay-ng+  * [[https://web.archive.org/web/20171113152114/http://airodump.net/aireplay-packet-injection-windows/|Packet Injection Aireplay-ng - Windows XP SP2]] - With Airserv-ng & Aireplay-ng
  
 ==== Windows - non-English ==== ==== Windows - non-English ====
  
-  * Czech & Slovak [[http://airdump.cz/aireplay-windows-injection/|Windows Aireplay-ng packet injection]] - tutorial (inspirován aircrack-ng komunitou & další zdroje) +  * Czech & Slovak [[https://web.archive.org/web/20170109101723/http://airdump.cz/aireplay-windows-injection/|Windows Aireplay-ng packet injection]] - tutorial (inspirován aircrack-ng komunitou & další zdroje) 
-  * Czech & Slovak Intel Pro Wireless [[http://airdump.cz/wifi-hacking-windows-omnipeek-ipw3945/|Windows XP, OmniPeek]] - tutoriál pre kartu ipw3945 (pasivní kolekce)+  * Czech & Slovak Intel Pro Wireless [[https://web.archive.org/web/20170108041621/http://airdump.cz/wifi-hacking-windows-omnipeek-ipw3945/|Windows XP, OmniPeek]] - tutoriál pre kartu ipw3945 (pasivní kolekce)
  
 ===== Linux ===== ===== Linux =====
  
   * [[newbie_guide| Newbie Guide]] Aircrack-ng home page   * [[newbie_guide| Newbie Guide]] Aircrack-ng home page
-  * English [[http://www.tuto-fr.com/en/tutorial/tutorial-crack-wep-aircrack.php|howto]] about WEP cracking +  * English [[https://www.tuto-fr.com/en/tutorial/tutorial-crack-wep-aircrack.php|howto]] about WEP cracking 
-  * [[http://www.askstudent.com/2006/10/20/how-to-crack-a-wep-key-using-ubuntu/|How to crack a WEP key using Ubuntu]] +  * [[https://www.askstudent.com/hacking/how-to-crack-a-wep-key-using-ubuntu/|How to crack a WEP key using Ubuntu]] 
-  * Ultimate [[http://airodump.net/wireless-hacking-ultimate-ubuntu-guide/|Ubuntu 6.06, 7.10, 8.04 Linux Guide]] - Crack WEP - Prism 2.5, Atheros chipset +  * Ultimate [[https://web.archive.org/web/20161127034817/http://airodump.net/wireless-hacking-ultimate-ubuntu-guide/|Ubuntu 6.06, 7.10, 8.04 Linux Guide]] - Crack WEP - Prism 2.5, Atheros chipset 
-  * Capturing [[http://airodump.net/capturing-wpa-psk-handshake/|WPA-PSK Handshake]] - passively with Wireshark+  * Capturing [[https://web.archive.org/web/20161130183610/http://airodump.net/capturing-wpa-psk-handshake/|WPA-PSK Handshake]] - passively with Wireshark
  
 ==== Linux - non-English ==== ==== Linux - non-English ====
  
-  * German [[http://wardriving-forum.de/wiki/Aircrack-ng|Aircrack-ng Suite Documentation]] +  * German [[https://www.wardriving-forum.de/wiki/Aircrack-ng|Aircrack-ng Suite Documentation]] 
-  * German [[http://wardriving-forum.de/wiki/Aircrack_tut|Aircrack-ng Suite Tutorial]] +  * German [[https://www.wardriving-forum.de/wiki/Aircrack_tut|Aircrack-ng Suite Tutorial]] 
-  * Česky a Slovensky [[http://wiki.airdump.cz/Hacking_WiFi_sítí|Jak na WEP crack]] Aircrack, Aircrack-ng Ubuntu 6.06 až 7.10 & hostAP a madwifi +  * Česky a Slovensky [[https://web.archive.org/web/20170107171449/http://wiki.airdump.cz/Hacking_WiFi_s%C3%ADt%C3%AD|Jak na WEP crack]] Aircrack, Aircrack-ng Ubuntu 6.06 až 7.10 & hostAP a madwifi 
-  * Česky a Slovensky [[http://airdump.cz/crack-wpa-zabezpeceni/|Crack WPA-PSK]] alternativní cesta (John the Ripper, hashe)+  * Česky a Slovensky [[https://web.archive.org/web/20170108121857/http://airdump.cz/crack-wpa-zabezpeceni/|Crack WPA-PSK]] alternativní cesta (John the Ripper, hashe)
   * Česky a Slovensky Pasivne [[http://airdump.cz/wifi-crack-wpa-handshake/|odchycení WPA-PSK Handshake]] pomocí Wireshark   * Česky a Slovensky Pasivne [[http://airdump.cz/wifi-crack-wpa-handshake/|odchycení WPA-PSK Handshake]] pomocí Wireshark
-  * Español [[http://gabaon.bravehost.com/aircrack_doc_es.htm|Old aircrack documentation]] (from Devine's README) +  * Español [[https://web.archive.org/web/20080608170653/http://gabaon.bravehost.com:80/aircrack_doc_es.htm|Old aircrack documentation]] (from Devine's README) 
-  * French [[http://backtrack.freezee.org/index.php?page=crack-cle-wep|Crack Clé Wep]] +  * French [[https://www.tuto-fr.com/tutoriaux/crack-wep/aircrack-wrt54g-openwrt.php|Tutorial airodump-ng on a wrt54GL With openwrt]] 
-  * French [[http://www.tuto-fr.com/tutoriaux/crack-wep/aircrack-wrt54g-openwrt.php|Tutorial airodump-ng on a wrt54GL With openwrt]] +  * French [[https://www.tuto-fr.com/tutoriaux/tutorial-crack-wep-aircrack.php|howto]] about WEP cracking with aircrack (very complete) 
-  * French [[http://www.tuto-fr.com/tutoriaux/tutorial-crack-wep-aircrack.php|howto]] about WEP cracking with aircrack (very complete) +  * French [[https://www.tuto-fr.com/tutoriaux/crack-wep/aircrack-ng.php|howto aircrack-ng]] (use in addition with link before)
-  * French [[http://www.tuto-fr.com/tutoriaux/crack-wep/aircrack-ng.php|howto aircrack-ng]] (use in addition with link before) +
-  * Italian [[http://www.linuxvar.it/index.php/Wep_crack_senza_client|how to WEP cracking without client]] frag end chopchop example+
   * Polish [[http://aircrack-pl.50webs.com/|IWL4965 with packet injection and fakeauth on Ubuntu 8.04]]   * Polish [[http://aircrack-pl.50webs.com/|IWL4965 with packet injection and fakeauth on Ubuntu 8.04]]
  
 ===== Multi-platform ===== ===== Multi-platform =====
  
-  * [[http://www.tuto-fr.com/tutoriaux/crack-wep/FAQ/en-aircrack-documentation.php]]+  * [[https://www.tuto-fr.com/tutoriaux/crack-wep/FAQ/en-aircrack-documentation.php]]
  
 ==== Multi-platform - non-English ==== ==== Multi-platform - non-English ====
  
-  * [[http://www.tuto-fr.com/tutoriaux/crack-wep/FAQ/index.php|Français]]  +  * [[https://www.tuto-fr.com/tutoriaux/crack-wep/FAQ/index.php|Français]]  
-  * [[http://www.gorlani.com/Docs/aircrack_documentation_ita.html|Italiano]]+  * [[https://www.gorlani.com/articles/aircrack.php|Italiano]]
user_docs.txt · Last modified: 2018/10/08 05:07 by mister_x