首页 星云 工具 资源 星选 资讯 热门工具
:

PDF转图片 完全免费 小红书视频下载 无水印 抖音视频下载 无水印 数字星空

aircrack-ng-1.0-rc1-win

开发技术 4.61MB 25 需要积分: 1
立即下载

资源介绍:

aircrack-ng1.0 for Windows 破解无线AP专用
/* * 802.11 WEP replay & injection attacks * * Copyright (C) 2006, 2007, 2008 Thomas d'Otreppe * Copyright (C) 2004, 2005 Christophe Devine * * WEP decryption attack (chopchop) developed by KoreK * * This program is free software; you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by * the Free Software Foundation; either version 2 of the License, or * (at your option) any later version. * * This program is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU General Public License for more details. * * You should have received a copy of the GNU General Public License * along with this program; if not, write to the Free Software * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA * * * In addition, as a special exception, the copyright holders give * permission to link the code of portions of this program with the * OpenSSL library under certain conditions as described in each * individual source file, and distribute linked combinations * including the two. * You must obey the GNU General Public License in all respects * for all of the code used other than OpenSSL. * If you modify * file(s) with this exception, you may extend this exception to your * version of the file(s), but you are not obligated to do so. * If you * do not wish to do so, delete this exception statement from your * version. * If you delete this exception statement from all source * files in the program, then also delete it here. */ #if defined(linux) #include #endif #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include #include "version.h" #include "pcap.h" #include "osdep/osdep.h" #include "crypto.h" #define ARPHRD_IEEE80211 801 #define ARPHRD_IEEE80211_PRISM 802 #define ARPHRD_IEEE80211_FULL 803 #ifndef ETH_P_80211_RAW #define ETH_P_80211_RAW 25 #endif #define RTC_RESOLUTION 8192 #define REQUESTS 30 #define MAX_APS 20 #define NEW_IV 1 #define RETRY 2 #define ABORT 3 #define DEAUTH_REQ \ "\xC0\x00\x3A\x01\xCC\xCC\xCC\xCC\xCC\xCC\xBB\xBB\xBB\xBB\xBB\xBB" \ "\xBB\xBB\xBB\xBB\xBB\xBB\x00\x00\x07\x00" #define AUTH_REQ \ "\xB0\x00\x3A\x01\xBB\xBB\xBB\xBB\xBB\xBB\xCC\xCC\xCC\xCC\xCC\xCC" \ "\xBB\xBB\xBB\xBB\xBB\xBB\xB0\x00\x00\x00\x01\x00\x00\x00" #define ASSOC_REQ \ "\x00\x00\x3A\x01\xBB\xBB\xBB\xBB\xBB\xBB\xCC\xCC\xCC\xCC\xCC\xCC" \ "\xBB\xBB\xBB\xBB\xBB\xBB\xC0\x00\x31\x04\x64\x00" #define NULL_DATA \ "\x48\x01\x3A\x01\xBB\xBB\xBB\xBB\xBB\xBB\xCC\xCC\xCC\xCC\xCC\xCC" \ "\xBB\xBB\xBB\xBB\xBB\xBB\xE0\x1B" #define RTS \ "\xB4\x00\x4E\x04\xBB\xBB\xBB\xBB\xBB\xBB\xCC\xCC\xCC\xCC\xCC\xCC" #define RATES \ "\x01\x04\x02\x04\x0B\x16\x32\x08\x0C\x12\x18\x24\x30\x48\x60\x6C" #define PROBE_REQ \ "\x40\x00\x00\x00\xFF\xFF\xFF\xFF\xFF\xFF\xCC\xCC\xCC\xCC\xCC\xCC" \ "\xFF\xFF\xFF\xFF\xFF\xFF\x00\x00" #define PCT { struct tm *lt; time_t tc = time( NULL ); \ lt = localtime( &tc ); printf( "%02d:%02d:%02d ", \ lt->tm_hour, lt->tm_min, lt->tm_sec ); } #define RATE_NUM 12 #define RATE_1M 1000000 #define RATE_2M 2000000 #define RATE_5_5M 5500000 #define RATE_11M 11000000 #define RATE_6M 6000000 #define RATE_9M 9000000 #define RATE_12M 12000000 #define RATE_18M 18000000 #define RATE_24M 24000000 #define RATE_36M 36000000 #define RATE_48M 48000000 #define RATE_54M 54000000 int bitrates[RATE_NUM]={RATE_1M, RATE_2M, RATE_5_5M, RATE_6M, RATE_9M, RATE_11M, RATE_12M, RATE_18M, RATE_24M, RATE_36M, RATE_48M, RATE_54M}; extern char * getVersion(char * progname, int maj, int min, int submin, int svnrev, int beta, int rc); extern char * searchInside(const char * dir, const char * filename); extern int maccmp(unsigned char *mac1, unsigned char *mac2); extern unsigned char * getmac(char * macAddress, int strict, unsigned char * mac); extern int check_crc_buf( unsigned char *buf, int len ); extern const unsigned long int crc_tbl[256]; extern const unsigned char crc_chop_tbl[256][4]; char usage[] = "\n" " %s - (C) 2006,2007,2008 Thomas d\'Otreppe\n" " Original work: Christophe Devine\n" " http://www.aircrack-ng.org\n" "\n" " usage: aireplay-ng \n" "\n" " Filter options:\n" "\n" " -b bssid : MAC address, Access Point\n" " -d dmac : MAC address, Destination\n" " -s smac : MAC address, Source\n" " -m len : minimum packet length\n" " -n len : maximum packet length\n" " -u type : frame control, type field\n" " -v subt : frame control, subtype field\n" " -t tods : frame control, To DS bit\n" " -f fromds : frame control, From DS bit\n" " -w iswep : frame control, WEP bit\n" " -D : disable AP detection\n" "\n" " Replay options:\n" "\n" " -x nbpps : number of packets per second\n" " -p fctrl : set frame control word (hex)\n" " -a bssid : set Access Point MAC address\n" " -c dmac : set Destination MAC address\n" " -h smac : set Source MAC address\n" " -g value : change ring buffer size (default: 8)\n" " -F : choose first matching packet\n" "\n" " Fakeauth attack options:\n" "\n" " -e essid : set target AP SSID\n" " -o npckts : number of packets per burst (0=auto, default: 1)\n" " -q sec : seconds between keep-alives\n" " -y prga : keystream for shared key auth\n" "\n" " Arp Replay attack options:\n" "\n" " -j : inject FromDS packets\n" "\n" " Fragmentation attack options:\n" "\n" " -k IP : set destination IP in fragments\n" " -l IP : set source IP in fragments\n" "\n" " Test attack options:\n" "\n" " -B : activates the bitrate test\n" "\n" /* " WIDS evasion options:\n" " -y value : Use packets older than n packets\n" " -z : Ghosting\n" "\n" */ " source options:\n" "\n" " -i iface : capture packets from this interface\n" " -r file : extract packets from this pcap file\n" "\n" " attack modes (Numbers can still be used):\n" "\n" " --deauth count : deauthenticate 1 or all stations (-0)\n" " --fakeauth delay : fake authentication with AP (-1)\n" " --interactive : interactive frame selection (-2)\n" " --arpreplay : standard ARP-request replay (-3)\n" " --chopchop : decrypt/chopchop WEP packet (-4)\n" " --fragment : generates valid keystream (-5)\n" " --caffe-latte : query a client for new IVs (-6)\n" " --cfrag : fragments against a client (-7)\n" " --test : tests injection and quality (-9)\n" "\n" " --help : Displays this usage screen\n" "\n"; struct options { unsigned char f_bssid[6]; unsigned char f_dmac[6]; unsigned char f_smac[6]; int f_minlen; int f_maxlen; int f_type; int f_subtype; int f_tods; int f_fromds; int f_iswep; int r_nbpps; int r_fctrl; unsigned char r_bssid[6]; unsigned char r_dmac[6]; unsigned char r_smac[6]; unsigned char r_dip[4]; unsigned char r_sip[4]; char r_essid[33]; int r_fromdsinj; char r_smac_set; char ip_out[16]; //16 for 15 chars + \x00 char ip_in[16]; int port_out; int port_in; char

资源文件列表:

aircrack-ng-1.0-rc1-win.zip 大约有131个文件
  1. aircrack-ng-1.0-rc1-win/
  2. aircrack-ng-1.0-rc1-win/airdriver-ng 109.93KB
  3. aircrack-ng-1.0-rc1-win/airmon-ng 22.88KB
  4. aircrack-ng-1.0-rc1-win/AUTHORS 44B
  5. aircrack-ng-1.0-rc1-win/bin/
  6. aircrack-ng-1.0-rc1-win/bin/airbase-ng.exe 784.28KB
  7. aircrack-ng-1.0-rc1-win/bin/Aircrack-ng GUI.exe 40KB
  8. aircrack-ng-1.0-rc1-win/bin/aircrack-ng.exe 2.07MB
  9. aircrack-ng-1.0-rc1-win/bin/airdecap-ng.exe 116.08KB
  10. aircrack-ng-1.0-rc1-win/bin/aireplay-ng.exe 663.82KB
  11. aircrack-ng-1.0-rc1-win/bin/airodump-ng.exe 605.83KB
  12. aircrack-ng-1.0-rc1-win/bin/airolib-ng.exe 1.96MB
  13. aircrack-ng-1.0-rc1-win/bin/airserv-ng.exe 466.52KB
  14. aircrack-ng-1.0-rc1-win/bin/airtun-ng.exe 712.14KB
  15. aircrack-ng-1.0-rc1-win/bin/buddy-ng.exe 61.24KB
  16. aircrack-ng-1.0-rc1-win/bin/cygcrypto-0.9.8.dll 1.03MB
  17. aircrack-ng-1.0-rc1-win/bin/cygwin1.dll 1.79MB
  18. aircrack-ng-1.0-rc1-win/bin/cygz.dll 64.5KB
  19. aircrack-ng-1.0-rc1-win/bin/easside-ng.exe 734.19KB
  20. aircrack-ng-1.0-rc1-win/bin/ivstools.exe 94.21KB
  21. aircrack-ng-1.0-rc1-win/bin/kstats.exe 31.13KB
  22. aircrack-ng-1.0-rc1-win/bin/makeivs-ng.exe 52.72KB
  23. aircrack-ng-1.0-rc1-win/bin/msvcr70.dll 336KB
  24. aircrack-ng-1.0-rc1-win/bin/packetforge-ng.exe 119.99KB
  25. aircrack-ng-1.0-rc1-win/bin/wesside-ng.exe 576.77KB
  26. aircrack-ng-1.0-rc1-win/bin/wzcook.exe 52KB
  27. aircrack-ng-1.0-rc1-win/ChangeLog 29.7KB
  28. aircrack-ng-1.0-rc1-win/common.mak 1.32KB
  29. aircrack-ng-1.0-rc1-win/evalrev 426B
  30. aircrack-ng-1.0-rc1-win/INSTALLING 2.05KB
  31. aircrack-ng-1.0-rc1-win/LICENSE 17.59KB
  32. aircrack-ng-1.0-rc1-win/LICENSE.OpenSSL 6.13KB
  33. aircrack-ng-1.0-rc1-win/Makefile 1.45KB
  34. aircrack-ng-1.0-rc1-win/patchchk 3.07KB
  35. aircrack-ng-1.0-rc1-win/README 3.03KB
  36. aircrack-ng-1.0-rc1-win/src/
  37. aircrack-ng-1.0-rc1-win/src/airbase-ng.c 120.43KB
  38. aircrack-ng-1.0-rc1-win/src/aircrack-ng.c 115.72KB
  39. aircrack-ng-1.0-rc1-win/src/aircrack-ng.h 7.15KB
  40. aircrack-ng-1.0-rc1-win/src/aircrack-ptw-lib.c 17.52KB
  41. aircrack-ng-1.0-rc1-win/src/aircrack-ptw-lib.h 2.16KB
  42. aircrack-ng-1.0-rc1-win/src/airdecap-ng.c 37.2KB
  43. aircrack-ng-1.0-rc1-win/src/aireplay-ng.c 181.67KB
  44. aircrack-ng-1.0-rc1-win/src/airodump-ng.c 141.39KB
  45. aircrack-ng-1.0-rc1-win/src/airolib-ng.c 31.76KB
  46. aircrack-ng-1.0-rc1-win/src/airserv-ng.c 11.25KB
  47. aircrack-ng-1.0-rc1-win/src/airtun-ng.c 38.13KB
  48. aircrack-ng-1.0-rc1-win/src/buddy-ng.c 5.71KB
  49. aircrack-ng-1.0-rc1-win/src/common.c 5.25KB
  50. aircrack-ng-1.0-rc1-win/src/crctable.h 9.78KB
  51. aircrack-ng-1.0-rc1-win/src/crypto.c 12.15KB
  52. aircrack-ng-1.0-rc1-win/src/crypto.h 1.57KB
  53. aircrack-ng-1.0-rc1-win/src/easside-ng.c 51.28KB
  54. aircrack-ng-1.0-rc1-win/src/easside.h 310B
  55. aircrack-ng-1.0-rc1-win/src/GUI/
  56. aircrack-ng-1.0-rc1-win/src/GUI/Aircrack-ng/
  57. aircrack-ng-1.0-rc1-win/src/GUI/Aircrack-ng/Aircrack-ng.csproj 3.26KB
  58. aircrack-ng-1.0-rc1-win/src/GUI/Aircrack-ng/Aircrack-ng.csproj.user 538B
  59. aircrack-ng-1.0-rc1-win/src/GUI/Aircrack-ng/Form1.cs 19.57KB
  60. aircrack-ng-1.0-rc1-win/src/GUI/Aircrack-ng/Form1.Designer.cs 43.98KB
  61. aircrack-ng-1.0-rc1-win/src/GUI/Aircrack-ng/Form1.resx 5.68KB
  62. aircrack-ng-1.0-rc1-win/src/GUI/Aircrack-ng/Program.cs 482B
  63. aircrack-ng-1.0-rc1-win/src/GUI/Aircrack-ng/Properties/
  64. aircrack-ng-1.0-rc1-win/src/GUI/Aircrack-ng/Properties/AssemblyInfo.cs 1.29KB
  65. aircrack-ng-1.0-rc1-win/src/GUI/Aircrack-ng/Properties/Resources.Designer.cs 2.78KB
  66. aircrack-ng-1.0-rc1-win/src/GUI/Aircrack-ng/Properties/Resources.resx 5.48KB
  67. aircrack-ng-1.0-rc1-win/src/GUI/Aircrack-ng/Properties/Settings.Designer.cs 1.07KB
  68. aircrack-ng-1.0-rc1-win/src/GUI/Aircrack-ng/Properties/Settings.settings 249B
  69. aircrack-ng-1.0-rc1-win/src/GUI/Aircrack-ng.sln 922B
  70. aircrack-ng-1.0-rc1-win/src/include/
  71. aircrack-ng-1.0-rc1-win/src/include/ethernet.h 19.15KB
  72. aircrack-ng-1.0-rc1-win/src/include/ieee80211.h 18.99KB
  73. aircrack-ng-1.0-rc1-win/src/include/if_arp.h 4.56KB
  74. aircrack-ng-1.0-rc1-win/src/include/if_llc.h 4.54KB
  75. aircrack-ng-1.0-rc1-win/src/ivstools.c 28.28KB
  76. aircrack-ng-1.0-rc1-win/src/kstats.c 10.55KB
  77. aircrack-ng-1.0-rc1-win/src/Makefile 5.06KB
  78. aircrack-ng-1.0-rc1-win/src/makeivs-ng.c 13.94KB
  79. aircrack-ng-1.0-rc1-win/src/osdep/
  80. aircrack-ng-1.0-rc1-win/src/osdep/airpcap.c 8.54KB
  81. aircrack-ng-1.0-rc1-win/src/osdep/airpcap.h 414B
  82. aircrack-ng-1.0-rc1-win/src/osdep/common.c 2.72KB
  83. aircrack-ng-1.0-rc1-win/src/osdep/common.h 185B
  84. aircrack-ng-1.0-rc1-win/src/osdep/crctable_osdep.h 3.25KB
  85. aircrack-ng-1.0-rc1-win/src/osdep/cygwin.c 11.14KB
  86. aircrack-ng-1.0-rc1-win/src/osdep/cygwin.h 1.87KB
  87. aircrack-ng-1.0-rc1-win/src/osdep/cygwin_tap.c 12.3KB
  88. aircrack-ng-1.0-rc1-win/src/osdep/dummy.c 1.15KB
  89. aircrack-ng-1.0-rc1-win/src/osdep/dummy_tap.c 1.13KB
  90. aircrack-ng-1.0-rc1-win/src/osdep/freebsd.c 13.36KB
  91. aircrack-ng-1.0-rc1-win/src/osdep/freebsd_tap.c 4.69KB
  92. aircrack-ng-1.0-rc1-win/src/osdep/ieee80211_radiotap.h 9.53KB
  93. aircrack-ng-1.0-rc1-win/src/osdep/linux.c 52.8KB
  94. aircrack-ng-1.0-rc1-win/src/osdep/linux_tap.c 4.47KB
  95. aircrack-ng-1.0-rc1-win/src/osdep/Makefile 1.37KB
  96. aircrack-ng-1.0-rc1-win/src/osdep/netbsd.c 12.11KB
  97. aircrack-ng-1.0-rc1-win/src/osdep/netbsd_tap.c 4.63KB
  98. aircrack-ng-1.0-rc1-win/src/osdep/network.c 9.94KB
  99. aircrack-ng-1.0-rc1-win/src/osdep/network.h 2.34KB
  100. aircrack-ng-1.0-rc1-win/src/osdep/openbsd.c 12.11KB
  101. aircrack-ng-1.0-rc1-win/src/osdep/openbsd_tap.c 4.63KB
  102. aircrack-ng-1.0-rc1-win/src/osdep/osdep.c 4.49KB
  103. aircrack-ng-1.0-rc1-win/src/osdep/osdep.h 4.21KB
  104. aircrack-ng-1.0-rc1-win/src/osdep/packed.h 358B
  105. aircrack-ng-1.0-rc1-win/src/osdep/radiotap-parser.c 7.48KB
  106. aircrack-ng-1.0-rc1-win/src/osdep/radiotap-parser.h 3.38KB
  107. aircrack-ng-1.0-rc1-win/src/osdep/tap-win32/
  108. aircrack-ng-1.0-rc1-win/src/osdep/tap-win32/common.h 3.26KB
  109. aircrack-ng-1.0-rc1-win/src/packetforge-ng.c 36.44KB
  110. aircrack-ng-1.0-rc1-win/src/pcap.h 1.97KB
  111. aircrack-ng-1.0-rc1-win/src/uniqueiv.c 6.45KB
  112. aircrack-ng-1.0-rc1-win/src/uniqueiv.h 702B
  113. aircrack-ng-1.0-rc1-win/src/version.h 124B
  114. aircrack-ng-1.0-rc1-win/src/wesside-ng.c 44.38KB
  115. aircrack-ng-1.0-rc1-win/src/wzcook/
  116. aircrack-ng-1.0-rc1-win/src/wzcook/console.c 2.12KB
  117. aircrack-ng-1.0-rc1-win/src/wzcook/console.h 792B
  118. aircrack-ng-1.0-rc1-win/src/wzcook/resource.h 483B
  119. aircrack-ng-1.0-rc1-win/src/wzcook/wzcook.c 8.13KB
  120. aircrack-ng-1.0-rc1-win/src/wzcook/wzcook.dsp 4.45KB
  121. aircrack-ng-1.0-rc1-win/src/wzcook/wzcook.dsw 537B
  122. aircrack-ng-1.0-rc1-win/src/wzcook/wzcook.ico 766B
  123. aircrack-ng-1.0-rc1-win/src/wzcook/wzcook.rc 1.67KB
  124. aircrack-ng-1.0-rc1-win/test/
  125. aircrack-ng-1.0-rc1-win/test/password.lst 15.76KB
  126. aircrack-ng-1.0-rc1-win/test/replay.py 944B
  127. aircrack-ng-1.0-rc1-win/test/wep.open.system.authentication.cap 435B
  128. aircrack-ng-1.0-rc1-win/test/wep.shared.key.authentication.cap 880B
  129. aircrack-ng-1.0-rc1-win/test/wpa.cap 3.16KB
  130. aircrack-ng-1.0-rc1-win/test/wpa2.eapol.cap 802B
  131. aircrack-ng-1.0-rc1-win/VERSION 7B
0评论
提交 加载更多评论
其他资源 pb快速操作json库
pb 操作json的demo。支持json的解析和写入。支持大数据快速处理,功能强大。 函数说明见示例代码的global external declare
STM32进行FFT傅里叶变换 CUBEMX
STM32进行FFT傅里叶变换 CUBEMX
罗技GHUB驱动安装包
罗技GHUB调节鼠标,键盘,耳机等设备,更好的服务于自己。
stable-diffusion部署需要的包
stable-diffusion部署需要的包
STM32 ULN2003驱动28BYJ-48 工程源码文件
很多人问我要源码,在这里把【STM32】步进电机及其驱动(ULN2003驱动28BYJ-48丨按键控制电机旋转)文章配套资源,这是编译之后的Keil 5工程源码文件,对应STM32F103C8T6,欢迎大家交流参考
jar包it.sauronsoftware.jave
it.sauronsoftware.jave包下载
Dependencies_x64_1.11.zip
win10上好用的dll或exe依赖查看工具Dependencies,版本1.11
vep视频快速加密提取器
vep视频快速加密提取器
vep视频快速加密提取器