DONJUAN FORUM COMMUNITY ALL IN ONE BASIC

**SELAMAT DATANG DI DONJUAN COMMUNITY FORUM ALL IN ONE**

Silahkan Registrasi & Login untuk Akses penuh ,
Terima kasih atas Kunjungan-nya


Join the forum, it's quick and easy

DONJUAN FORUM COMMUNITY ALL IN ONE BASIC

**SELAMAT DATANG DI DONJUAN COMMUNITY FORUM ALL IN ONE**

Silahkan Registrasi & Login untuk Akses penuh ,
Terima kasih atas Kunjungan-nya

DONJUAN FORUM COMMUNITY ALL IN ONE BASIC

Would you like to react to this message? Create an account in a few clicks or log in to continue.
DONJUAN FORUM COMMUNITY ALL IN ONE BASIC


    WiFi Slax Wireless Hacking Live-CD v3.1 + Plug-ins

    ADMIN
    ADMIN
    Admin
    Admin


    Jumlah posting : 389
    Points : 1177
    Reputation : 10
    Join date : 09.12.10
    Lokasi : Las Vegas, USA

    WiFi Slax Wireless Hacking Live-CD v3.1 + Plug-ins Empty WiFi Slax Wireless Hacking Live-CD v3.1 + Plug-ins

    Post  ADMIN Mon 17 Jan 2011, 02:00


    WiFi Slax Wireless Hacking Live-CD v3.1 + Plug-ins Wifislax

    WiFi Slax Wireless Hacking Live-CD v3.1 + Plug-ins Updated 17.01.2011 | 668 MB

    WEP is an encryption scheme, based on the RC-4 cipher, that is available on all 802.11a, b and g wireless products. WEP uses a set of bits called a key to scramble information in the data frames as it leaves the access point or client adapter and the scrambled message is then decrypted by the receiver. Both sides must have the same WEP key, which is usually a total of 64 or 128 bits long. A semi-random 24 bit number called an Initialization Vector (IV), is part of the key, so a 64 bit WEP key actually contains only 40 bits of strong encryption while a 128 bit key has 104. The IV is placed in encryptedframes header, and is transmitted in plain text.

    Traditionally, cracking WEP keys has been a slow and boring process. An attacker would have to capture hundreds of thousands or millions of packets? a process that could take hours or even days, depending on the volume of traffic passing over the wireless network. After enough packets were captured, a WEP cracking program such as Aircrack would be used to find the WEP key.

    Basic Directions:
    1)Boot from CD
    2)Get the WEP Key
    3)Write it down
    4)Reboot into Windows
    5)Connect using WEP Key.

    Download:

    [You must be registered and logged in to see this link.]

    Mirror 1 :

    [You must be registered and logged in to see this link.]

    Mirror 2 :

    [You must be registered and logged in to see this link.]

      Waktu sekarang Sun 19 May 2024, 22:29