Pūnaewele Haulekana Uiho

Nā mea hana a me nā pono hana e kōkua iāʻoe e ho'āʻo, e nānā a mālama i kāu pūnaewele ahoʻole

Aia kekahi kumukūʻai maikaʻi aʻe ma mua o ka noaʻana i ka wā eʻimi anaʻoe i kahi mea hou? E kōkua kēia mau mea palekana i ke kelepona i kāu pūnaewele a mālama pono i kāuʻikepili, no ka mea!

NetStumbler

Hōʻikeʻo NetStumbler i nā kikowaena pūnaewele, SSIDs, nā kaha, inā i hiki i ka hoʻopunipuni WEP aʻikeʻia ka ikaika. Hiki i NetStumbler ke hoʻohui me kaʻenehana GPS no ka hoʻopaʻa pololei i kahi o kahi o nā wahiʻike.

MiniStumbler

ʻO kaʻaoʻaoʻoi aku o NetStumbler i hanaʻia e hana ma luna o nā pūnaewele PocketPC 3.0 a me PocketPC 2002. Hāʻawi ia i ke kākoʻo no nāʻano MH, MIPS, a me SH3 CPU.

WEPCrack

ʻO WEPCrack ka mea mua loa o nā pūnaewele hoʻopiʻiʻikepili WEP. ʻO WEPCrack he mea hoʻohana i hoʻohanaʻia e wāwahi i nā kī WEP 802.11. Hiki iāʻoe ke hiki iā WEPCrack pūnaewele no Linux.

Hawaiian Airlines

ʻO Airsnort he mea hoʻohana kīʻole LAN (WLAN) e kīleʻa ana i nā kī hoʻopunipuni WEP. Ke nānā pono neiʻo AirSnort i nā mea kele uila a hoʻonohonoho pono i ka kī hoʻopunipuni i ka manawa i hōʻuluʻuluʻia ai nā paakiki.

BTScanner

Bethcanner eʻae iāʻoe e unuhi i ka nui o nāʻikepili i hiki ke hanaʻia mai kahi'ōnaehana Bluetooth me kaʻole o ke koi e hui. Lawe ia i kaʻike HCI a me ka SDP, a mālama i kahi kuhi iʻikeʻia e nānā i ka RSSI a me ka maikaʻi o ka link.

FakeAP

ʻO ka polar e kūpono ana i ka hūnāʻana i kāu pūnaewele ma ka hoʻokuʻuʻana i nā hoʻolaha SSID -ʻO Black Alchemy's Fake AP ke hāʻawi nei i nā hanana hiki i ka helu 802.11b. Ma ke 'ano he waihona melike a iʻole he mea hana o kāu papa hana hoʻolālā pūnaewele, hiki i ka AP AP ke hoʻopilikia i nā Wardrivers, NetStumblers, Script Kiddies, a me nā mea'ē aʻe.

Kismet

ʻO Kismet he 802.11 kelepona pūnaewele, sniffer, a me ka polokalamu kelepona hiwahiwa. Hōʻikeʻo Kismet i nā pūnaewele ma o ka loiloiʻana i nā paakiki a me kaʻikeʻana i nā kikowaena iʻikeʻia,ʻikeʻia (a hāʻawiʻia ka manawa, decloaking) netena huna, a me ka hōʻahoʻana i ka hikiʻole o nā pūnaewele kikoʻole ma o kaʻikepiliʻikepili.

Redfang

ʻO Redfang v2.5 he polokalamu hoʻonuiʻia mai @Stake o ka polokalamu Redfang hou e loaʻa ana nā'ōnaehana Bluetoothʻaʻole iʻikeʻia e ke kālaiwahie-ʻeono bytes o ka helu Bluetooth a me ka hana heluhelu_remote_name ().

SSID Sniff

He mea hoʻohana e hoʻohana ai i ka nānāʻana eʻike i nā wahi e hiki ai a mālama i nā kaʻa i laweʻia. Hāʻawiʻia me kahi hōʻoia hōʻoia a kākoʻo iā Cisco Aironet a me nā kāpili kākapa prism2.

Wihana Scanner

Nānāʻo WifiScanner i ke kaʻa a loaʻa nā 802.11b pūnaewele a me nā heluʻike. Hiki iā ia ke hoʻolohe ma keʻano'ē aʻe i nā kahawai he 14, e kākau i nāʻike packet i ka manawa kūpono, nā wahi e loaʻa ai ka huli a me nā kikohana kūʻai. Hiki ke mālamaʻia nā kaʻa pūnaewele i ka puka libpcap no ka hoʻopiliʻana i ka post.

wIDS

He wIDS he IDS ahokore. ʻIke ia i ka hoʻopiliʻana i nā papahana hoʻolālā a hiki ke hoʻohanaʻia e like me ka lepa uila. Hiki i nā'āpanaʻikepili ke decrypted ma ka lele a hoʻokuʻu hou i kekahi mea'ē aʻe.

WIDZ

ʻO WIDZ kahi hōʻoia o ka pūnaewele IDS manaʻo no 802.11ʻea pūnaewele. Hoʻopili ia i nā wahi (AP) a mālama i nā alapine o ka manawa no ka hanaʻino. ʻIke ia i nā haʻuna, nā waikahe o nā hui, a me nā pahuhopu / Rogue AP. Hiki ke hoʻohui pūʻia me SNORT a RealSecure paha.