Dawb Cov cuab yeej Security Wireless

Cov cuab yeej thiab cov nqi hluav taws xob los pab koj sim, saib xyuas thiab tiv thaiv koj lub network

Puas muaj nqi zoo dua dawb thaum koj tab tom nrhiav ib lub cuab yeej tshiab? Cov cuab yeej kev ruaj ntseg yuav pab saib xyuas koj lub network thiab khaws koj cov ntaub ntawv kom zoo, dawb!

NetStumbler

NetStumbler qhia txog cov ntsiab lus siv wireless, SSIDs, raws, seb WEP encryption enabled thiab teeb liab lub zog. NetStumbler tuaj yeem txuas nrog cov cuab yeej siv technology kom raug tseeb qhov tseeb ntawm cov ntsiab lus nkag.

MiniStumbler

Ib tug me version ntawm NetStumbler tsim los ua haujlwm ntawm PocketPC 3.0 thiab PocketPC 2002 platforms. Nws muab kev txhawb rau ARM, MIPS thiab SH3 CPU hom.

WEPCrack

WEPCrack yog thawj zaug ntawm WEP encryption tawg hlauv taws xob. WEPCrack yog ib lub cuab yeej qhib siv los ua kom 802.11 WEP cov yawm sij. Koj tuaj yeem download tau WEPCrack rau Linux.

Airsnort

Airsnort yog ib qho wireless LAN (WLAN) cuab tam uas cov kab nrib pleev thaiv WEP encryption. AirSnort passively saib cov wireless transmissions thiab cia li xam cov lus yuam kev thaum muaj cov pob khoom txaus sau tau.

BTScanner

Btscanner tso cai rau koj mus muab cov ntaub ntawv ntau npaum li sai tau los ntawm tus ntaus ntawv Bluetooth yam tsis muaj qhov yuav tsum tau ua. Nws rho tawm HCI thiab SDP cov ntaub ntawv, thiab tswj kev sib txuas qhib los mus saib xyuas txoj kev txhim kho RSSI thiab txuas.

FakeAP

Lub npoj npau taws tshaj tawm ntawm kev nkaum koj lub network los ntawm disabling SSID broadcasts - Dub Alchemy tus Cuav AP ua rau ntau tus cim phom sij ntawm 802.11b. Raws li ib feem ntawm ib tug honeypot los yog ib qho cuab yeej ntawm koj qhov chaw npaj kev ruaj ntseg, Fake AP confuses Wardrivers, NetStumblers, Script Kiddies, thiab lwm yam kev luam.

Kismet

Kismet yog 802.11 wireless network detector, sniffer, thiab kaw qhov kev nkag mus nkag. Kismet qhia txog tes hauj lwm los ntawm kev sib sau ua ke thiab nrhiav cov txheej txheem uas raug teev npe, tshawb nrhiav (thiab lub sijhawm, muab sijhawm), thiab tsis muaj tes hauj lwm uas tsis yog-beaconing ntawm cov ntaub ntawv cov tsheb.

Redfang

Redfang v2.5 yog ib qho kev kho kom zoo ntawm @Stake ntawm tus thawj Redfang daim ntawv thov uas pom non-discoverable Bluetooth li ntawm brute-forcing kawg ntawm bytes ntawm tus ntaus ntawv Bluetooth chaw nyob thiab ua ib read_remote_name ().

SSID Sniff

Ib lub cuab yeej siv thaum nrhiav kom pom cov ntsiab lus nkag thiab txuag tau tsheb. Nrog cov ntawv sau sib tham thiab txhawb Cisco Aironet thiab random prism2 raws li cov ntawv teev lus.

WiFi Scanner

WifiScanner ntsuas cov tsheb thiab ntes 802.11b noj thiab nkag cov ntsiab lus. Nws tuaj yeem mloog kev xaiv rau tag nrho cov 14 raws, sau cov ntaub ntawv cov ntaub ntawv nyob rau ntawm lub sijhawm, tshawb xyuas cov ntsiab lus thiab cov neeg tau txais kev pabcuam. Tag nrho cov kev tsav tsheb hauv lub network yuav raug cawm nyob rau hauv hom libpcap rau kev txheeb xyuas kev soj ntsuam.

wids

wIDS yog ib daim IDS. Nws pom tias qhov kev ywj pheej ntawm kev tswj thav ntawv thiab yuav siv los ua ib qho txuj ci me ntsis. Cov ntaub ntawv ntaiv kuj tseem tuaj yeem kho tau ntawm cov yoov thiab rov raug dua mus rau lwm lub tshuab.

WIDZ

WIDZ yog ib qho pov thawj ntawm lub tswv yim IDS rau 802.11 wireless networks. Nws saib xyuas cov ntsiab lus (AP's) thiab tsom kwm cov chaw frequencies rau kev ua phem phem. Nws pom cov kev soj ntsuam, koom nrog dej nyab, thiab bogus / Rogue AP's. Nws tuaj yeem raug ua ke nrog SNORT los yog RealSecure.