Showing posts with label wep cracker. Show all posts
Showing posts with label wep cracker. Show all posts

Install Gerix Wifi Crackrer Ubuntu


Here we are to present the new version of Gerix Wifi Cracker NG (New Generation), a really complete GUI for Aircrack-NG which includes useful extras.
Completely re-written in Python + QT, automates all the different techniques to attack Access Points and Wireless Routers (but not only ..)

Currently Gerix Wifi Cracker NG is available and supported natively by BackTrack (pre-installed on the BT4 Final version) and available on all the different Debian Based distributions (Ubuntu, ecc..).
The software requires: aircrack-ng, xterm, machchanger, zenity and obviously python-qt3. The version 1.0 is publicly released for the last tests and to collect opinions from users.

To install, open terminal and type
wget http://www.clshack.it/nopaste/gerix-wifi-cracker-ng-2.0-bt7.deb
sudo dpkg -i gerix-wifi-cracker-ng-2.0-bt7.deb 
If cannot install then creates the directory
mkdir / pentest / wireless / wifi-gerix-cracker-ng
 Well, once installed, can open it from here:
sudo python /usr/share/gerix-wifi-cracker-ng/gerix.py
or
sudo python /pentest/wireless/gerix-wifi-cracker-ng/gerix.py

fern-wifi-cracker

Wireless security auditing application




This is a wireless security auditing application that is written in python and uses python-qt4. This application uses the aircrack-ng suite of tools.
It should work on any version of linux running the following:

Requirements:
python
python-qt4
macchanger
aircrack-ng
xterm

To install simply run the following command in terminal after changing directory to the path were the downloaded package is:
dpkg -i Fern-Wifi-Cracker_1.1_all.deb
Software Icon can be found at the application Menu of the GNOME desktop interfaces
Icon can also be found at /usr/share/applications for KDE and also GNOME:
There you find "Fern_Wifi_Cracker.desktop"

Downloads:
http://fern-wifi-cracker.googlecode.com/files/Fern-Wifi-Cracker_1.1_all.deb

Install Grimwepa Ubuntu 10.10

Installation

Installation is not required for GRIM WEPA to run properly, but it is recommended if you use are going to GRIM WEPA frequently.
GrimWepa can be downloaded and installed by running 

wget http://grimwepa.googlecode.com/files/grimwepa1.10a6.jar

To run GRIM WEPA, navigate to the file's location in Terminal and type:
java -jar grimwepa1.10a6.jar
Run GRIM WEPA as root!


* for better cracking please use good wifi booster and install best driver to it.
* we personally recommend you to use Wifite wifi craker.

Install Wifite Ubuntu 10.10




introduction

designed for Backtrack4 RC1 distribution of Ubuntu. Linux only; no windows or osx support.

purpose

to attack multiple WEP and WPA encrypted networks at the same time. this tool is customizable to be automated with only a few arguments. wifite can be trusted to run without supervision. 

features

  • this project is available in French: all thanks goto Matt² for his excellent translation!
  • sorts targets by power (in dB); cracks closest access points first
  • automatically deauths clients of hidden networks to decloak SSIDs
  • numerous filters to specify exactly what to attack (wep/wpa/both, above certain signal strengths, channels, etc)
  • customizable settings (timeouts, packets/sec, channel, change mac address, ignore fake-auth, etc)
  • "anonymous" feature; changes MAC to a random address before attacking, then changes back when attacks are complete
  • all WPA handshakes are backed up to wifite.py's current directory
  • smart WPA deauthentication -- cycles between all clients and broadcast deauths
  • stop any attack with Ctrl+C -- options: continue, move onto next target, skip to cracking, or exit
  • switching WEP attack methods does not reset IVs
  • intel 4965 chipset fake-authentication support; uses wpa_supplicant workaround
  • SKA support (untested)
  • displays session summary at exit; shows any cracked keys
  • all passwords saved to log.txt
  • built-in updater: ./wifite.py -upgrade

requirements

  • linux operating system (confirmed working on Ubuntu 8.10 (BT4R1), Ubuntu 10.04.1)
  • tested working with python 2.4.5 and python 2.5.2; might be compatible with other versions,
  • wireless drivers patched for monitor mode and injection: backtrack4 has many pre-patched drivers,
  • aircrack-ng (v1.1) suite: available via apt: apt-get install aircrack-ng or by clicking here,
  • xterm, python-tk module: required for GUI, available via apt: apt-get install python-tk
  • macchanger: also available via apt: apt-get install macchanger
  • pyrit: not required, optionally strips wpa handshake from .cap files

execution

download the latest version:
wget -O wifite.py http://wifite.googlecode.com/svn/trunk/wifite.py
change permissions to executable:
chmod +x wifite.py

execute:
python wifite.py

or, to see a list of commands with info:
./wifite.py -help
* for better cracking please use good wifi booster and install best driver to it.


all the password will be save at user folder as log.txt

command for wifi wep/wpa cracker

1) Gerix Wifi Cracker Install

sudo python /usr/share/gerix-wifi-cracker-ng/gerix.py
2) Grimwepa install

java -jar grimwepa1.10a6.jar
3) Wifite Install

python wifite.py

Find Us On Facebook

Related Posts Plugin for WordPress, Blogger... Linux Directory