Софт-Архив

Wifi Sniffer img-1

Wifi Sniffer

Рейтинг: 4.2/5.0 (1864 проголосовавших)

Описание

Взлом Wi-Fi c КПК: софт для вардрайвинга

Взлом Wi-Fi c КПК: софт для вардрайвинга

Некоторые думают, что качественно вардрайвить можно только на ноуте с кучей софта, тонко настроенной карточкой, большой антенной и на тачке с

затонированными стеклами. Но это не так — все с легкостью можно делать и на кпкашнике.

Все предельно просто — обнаруживаем сеть, если ключа нет

— коннектимся, если ключ есть — снифаем пакеты и берем пароль

(если такое возможно), либо собираем пакеты и ломаем их на настольном ПК (про

то как это делается написано много статей).

Итак хочу представить вашему вниманию программы:

socket wi-fi companion

Эта мега прога будет незаменима там, где надо подключиться в

один клик. С ее помощью можно отлично собрать всю

статистику про сетку, определить есть ли шифрование или нет.

Отображает все свойства подключения наглядно, есть встроенный набор полезных утилит:

— Wi-Fi Finder — поиск хот-спотов

— Get Connected — утилита для безопасного подключения в один клик

— Power Save — автоматическое управление настройками энергоснабжением для экономии питания

— Работает со всеми протоколами защиты Windows Mobile (WPA, WPA-PSK, 802.1x, 40/128-bit

WEP, Open)

— Быстрое подключение к Wi-Fi сетям и поддержка соединения в определенной сети

— Утилита Ping — для проверки подключения и исследования сети

— Утилита Trace Route — отображение маршрута пакетов

— Поддерживает WPA, WPA-PSK, 802.1x, 40/128-bit WEP, Open)

Network Browser

В функциональности она уступает socket wi-fi companion,

но главное ее достоинство это отображение сетевого окружения (отображает ресурсы сети так же, как настольный компьютер),

т.е. ты можешь свободно лазить по шарам, копировать удалять файлы, отключать/подключать сетевые диски и даже

отправлять файлы на сетевой принтер. Также есть

доступ к удаленным ПК через Terminal Server Client,

редактор списка известных хостов, Ping и Trace route для

TCP/IP, другие полезности.

Ministumbler 

Это надежная прога ищет точки и показывает всю

статистику по ним. Определяет есть или нет шифрование, анализирует пакеты, отображает SSID/MAC-адреса и определяет, задействовано WEP-шифрование или нет.

Итак, с обнаружением разобрались, теперь поговорим о взломе и снифе.

Retina WiFi Scanner 

Классный сканер, предназначенный для обнаружения присутствия беспроводных устройств или наличия беспроводного сетевого соединения,

оценки их защищености. Есть очень хорошая опция

— генерация отчетов в XML формате. Так же существует модуль проверки защищенности точки доступа и взлом WEP ключа перебором и

получения информации с точки.

Sniffi — архиполезная прога для сканирования, сбора и отображения информации о доступных сетях WiFi.

Список собираемых Sniffi данных: SSID, MAC адрес, шифрование, сила сигнала, долгота и широта точки, тип сети (P2P /

AP), допустимые виды передачи, номера каналов, возможность подключения к IP адресу.

Airscanner Mobile Sniffer

Отличный сканер, на 100% справляется со своей работой

— захватывает все пролетающие мимо пакеты и записывают их в файл.

Ловит пароли, передающиеся в незашифрованном виде.

Данная утилита открывает новые возможности для прослушивания беспроводных Wi-Fi сетей.

Sniffer Portable Wireless LAN PDA

Включает простой в использовании пользовательский интерфейс, экспертный анализатор, а также возможность сохранения захваченного трафика для его последующего анализа в Sniffer Portable Wireless LAN.

Отслеживает угрозы безопасности с помощью экспертного анализа, работающего постоянно и в реальном времени.

Есть возможность сохранения захваченного трафика беспроводной сети для его дальнейшего анализа в приложении Sniffer Portable Wireless LAN

В заключение хочу сказать, что пока корпорации и частные пользователи не начнут хоть как-то беспокоится о безопасности их беспроводных сетей (по крайней мере — использовать стандарт WPA, а не содержащий серьезные уязвимости WEP) их данные будут доступны любому

пользователю с минимальной технической квалификацией.

Я рассмотрел самые надежные и проверенные программы,

остальные либо не представляют таких возможностей, либо убогие

и не функциональные клоны.

Ну вот и все смело ставь эти проги и в бой удачи тебе в твоем не легком деле.

Другие статьи, обзоры программ, новости

Hack of the Day: Wi-Fi SSID Sniffer in 10 Lines of Python

Wi-Fi SSID Sniffer in 10 Lines of Python

One of the things I left out when I put out the SecurityTube Wi-Fi Security Megaprimer was the programming aspects of Wi-Fi Security and Hacking. Around a decade back, when I used to work as a programmer and researcher, most of my code for Wi-Fi fuzzers / sniffers / injectors was in C. However, C requires you to do everything from scratch. I may take up an example of a Wi-Fi Sniffer in C as a separate blog post. In this post, we will be looking at writing a Wi-Fi Sniffer in Python :)

I've probably used Python for over 6-7 years now and its really been my substitute for C when all I need is quick prototyping. This post should illustrate the power of Python and the great open source library support it has from the community.

[Update] Writing an SSID Sniffer in 11 Lines of Python using Raw Sockets (no 3rd Party Libs)

The code is not as readable as the one on this post but sufficiently proves without a doubt that it can be done :)

Objective: To Code a Wi-Fi SSID Sniffer in 10 Lines of Python

Wifi sniffer symbian download free, download wifi sniffer symbian on

wifi sniffer symbian free download

KVT Symbian Installer is a free application that proves to be very useful when it comes to creating Symbian setup .

Oxygen Phone Manager Symbian OS platform allows managing your Symbian OS mobile phone using your PC.

More results for wifi sniffer symbian

Network Sniffer is a Windows based Packet sniffer an Network analyzer Network Sniffer is a Windows based Packet sniffer an Network analyzer, a revolutionary new network management tool designed from the ground up with ease and functionality in mind.

License: Freeware Download

Symbian SMS Manager is designed to manage SMS and other messages on PC as easily and conveniently as you can do it with e-mail messages in your E-mail client.

License: Download

Oxygen Phone Manager II for Symbian OS phones provides simple and convenient way to control smartphones from PC.

License: Shareware Download

Softperfect Network Sniffer is an advanced, professional protocol analyzer for analyzing, debugging, maintaining and monitoring local networks and Internet connections.

License: Shareware Download

Ace Password Sniffer Removal Tool will find and fully remove Ace Password Sniffer and all problems associated with Ace Password Sniffer virus.

License: Freeware Download

Win Sniffer is a packet monitoring and sniffing tool. It was designed for password sniffing and it can supposedly sniff the following protocols: FTP, POP3, HTTP, ICQ, SMTP, Telnet, IMAP, and NNTP.

License: Shareware Download

Are you tired of dragging your laptop all over campus to audit your WLAN? Simply slip Airscanner Mobile Sniffer into your pocket, and you are ready to go.

License: Freeware Download

The wifi.com network compiles open, secure, and commercial wireless Internet networks to offer users the greatest choice of available wifi hotspots for easy, free, and secure wifi access.

License: Freeware Download

dotNet Sniffer uses the .NET profiler API to save assemblies loaded from memory. Once a module is handled by the .

License: Freeware Download

EffeTech HTTP Sniffer is an HTTP packet sniffer and protocol analyzer. This program monitors the HTTP activity in a network, in a framed interface.

License: Shareware Download

AIM Sniffer is a handy network utility to capture and log AIM (AOL Instant Messenger) chat from computers within the same LAN.

License: Download

Ace Password Sniffer is a program that captures passwords entered in a network. This program can grab any password entered in a PC using the HTTP, FTP, SMPT, POP3 or Telnet protocols.

License: Shareware Download

Facebook Chat Monitor Sniffer is a utility that can record chat conversations. It only works with the Facebook chat and uses WinPCAP to capture the packets that go around your network.

License: Shareware Download

EtherDetect Packet Sniffer is a packet sniffer and network protocol analyzer. Using this utility, you will be able to capture all the traffic on your network.

License: Shareware Download

MSN Sniffer is a program that captures MSN conversations from all computers on a local network, providing its user with statistics, data analysis, and advanced options.

License: Shareware Download

Ultra Network Sniffer from GJPSoft is a powerfully network visibility tools. It consists of a well-integrated set of functions that you can use to resolve network problem.

License: Download

MSN Monitor & Sniffer is a network visibility tool to capture Conversationa of MSN chat on network.

License: Shareware Download

Monitor MSN Messenger Conversations on your LAN,query logs,export Html or excel fiel! 'IMBoss MSN Sniffer Monitor' is a network visibility tool to capture conversations of a MSN chat in your local network.

License: Shareware Download

SMB File Sniffer is a powerful network security utility for logging SMB protocol (sometimes called NetBIOS over TCP) files operations and capturing file bodies, transmitted within a LAN.

License: Download

The Sniffer is an RDM/DMX monitoring and diagnosis application that will decode and print all RDM/DMX packets on a DMX network.

License: Freeware Download

WiFi-Manager is a developer tool that allows you to manage WiFi connections and settings in Windows XP SP2 and Windows Vista using one set of API functions.

License: Shareware Download

Intercepter-NG - Wifi Packet Sniffer Android App

Packet Sniffer Android App – Intercepter-NG Intercepter-NG – Packet Sniffer Android App

Intercepter-NG is probably the best Wifi Packet Sniffer Android App around and it’s available from the Play Store too!

Intercepter-NG is a very powerful Android packet sniffing App which can sniff both wired and wireless traffic, steal cookies, view usernames/passwords, URL of sites visited and much, much more!  This post will outline some of the features and act as a basic Intercepter-ng tutorial.

It also has a feature similar to Wireshark where you can collect packets sent over the network for analysis later.

When you are connected to a WiFi network you scan the entire network and it will show you all the users on that network, both wired and WiFi.

  • The first screen will let you scan for all clients on the network, both wired and wireless and let you select the users whose traffic you want to sniff.  The first result is usually the WiFi router, the results below that are connected users (known as targets or victims) on the network.  In the picture there is only one user on the network, a computer with the name ‘ANA’
  • Then head over to the settings tab which is the cog symbol.  There are a number of options here but you can just use the settings shown in the picture to get started.  You may want to save the sniffed traffic to your SD card instead of the phone’s internal memory.
  • Then click on the black and yellow radiation symbol and hit the play button to start  arp poisoning and capturing data sent over the network.  You will see some information here but not everything.
  • Cookies tab.  This feature is really interesting as you can see which websites have been visited. If you click on one you can actually view and navigate the webpage the user is viewing, sometimes inside their accounts.  Here you can see the user has visited this site and www.lrb.co.uk
  • Back to the radiation symbol tab, you can also see what the users are doing on the network and if they visit a site you can view usernames and passwords.
  • So you can see a user visited the website www.lrb.co.uk, their username and password.
  • There does seem to be a small glitch where it won’t show the ‘@’ symbol, it replaces it with ‘ 40’ so you just have to replace ‘ 40’ with the @ symbol.  The email address entered was ‘test@yahoo.com’ but is displayed as ‘test 40yahoo.com’
  • As lots of people use the same password and username for all their online accounts there is a good chance that their other accounts can be accessed with this information.
  • This will work on any site that only uses http
  • So always be careful when using free or public WiFi.

Now there are two other tabs, the shark fin and the image tabs.

  • The image tab actually shows you the images that show up on the victim’s computer, it is pretty slow to load and won’t show you every image.
  • The shark fin tab is a packet sniffer and is for more advanced users.  If you are familiar with Firesheep or Wireshark then you will know what it can do.  Data can be saved to a .pcap file.

Download this powerful Android Sniffer here .

This app will only work on rooted devices.

ShareMe - free Wifi Sniffer Ubuntu download

Latest Reviews

It won't let me backup my system drivers, confusing and hard to understand using interface. Didn't like it so uninstalled.

I wasn't expecting much but it turned out to be a pretty good simulator game, has high quality graphics and sounds.

It does the job it was intended to do. Pretty impressive crawling speed. Would definitely recommend it.

I was able to create slideshows with just few clicks. Excellent application and it's very easy to use.

It's an amazing software to learn typing fast and effectively. I like the using interface and lessons. Hard to believe.

SyncMate is very useful app for syncing files between Mac and Android. It's easy to use but sometimes it work slow.

Although mt4 has it's own one click trading option, it seems this add-on has some more features.

Recently my PC was restarting automatically and I couldn't find any reason for that, after installing HWMonitor I came to.

After installing I found out this app is not entirely free. You will have to pay if you want to use some of the features.

Software works okay but even though I have a high speed internet connection I am getting very poor speed on most websites.

Wifi sniffer

WEP/WPA/WPA2 and wifi sniffing

I know that WEP traffic can be "sniffed" by any user of the WIFI.

I know that WPA/WPA2 traffic is encrypted using a different link key for each user, so they can't sniff traffic. unless they capture the initial handshake. If you are using a PSK (preshared key) schema, then you recover the link key trivially from this initial handshake.

If you don't know the PSK, you can capture the handshake and try to crack the PSK by bruteforce offline.

Is my understanding correct so far?.

I know that WPA2 has AES mode and can use "secure" tokens like X.509 certificates and such, and it is said to be secure against sniffing because capturing the handshake doesn't help you.

So, is WPA2+AES secure (so far) against sniffing, and how it actually works. That is, how is the (random) link key negociated. When using X.509 certificates or a (private and personal) passphrase.

Do WPA/WPA2 have other sniffer-secure modes beside WPA2+AES?

How is broadcast traffic managed to be received by all the WIFI users, if each has a different link key?.

Wifi sniffer

Capturing Packets the Fun Way

If you installed Debian using this article. or some other method then you can use many more Linux tools. Once you get the traffic you want going through your phone you can install and run any Debian app you want. I will cover two.

In the above screenshot you can see dsniff capturing my username (root) and password (secret) when I logged into my router at 192.168.1.1 (I changed my password since then)

Ettercap is quite a bit more advanced that dsniff, and I will not teach you how to use it in this guide, you can learn more here .

The -C option starts it in the TUI mode. (Text user interface). Ettercap can do everything dnsiff can, plus more, it was built for man-in-the-middle attacks, much like the one we are doing here with android.

Conclusion

Now that more and more people are getting smart-phones, this type of attack is becoming easier to pull off. And with everybody’s wireless devices always looking to connect to the global “linksys” or “NETGEAR” this becomes very practical. Anything that goes unencrypted over the air-waves could potentially be seen by others, even the inconspicuous guy in the corner plating on his phone ??

And in case this was not obvious form the start, DON’T BE AN IDIOT. This article was written for information purposes, anything stupid you may do with this information is your own doing not mine.

Update 1/04/2012:

Recently there has been an explosion of ARP mitm attack type programs for android (all require root) Some good ones are:

Wi-Fi Sniffer App Руководство

Wi-Fi Sniffer App Руководство

я пишу Wi-Fi/sniffer в .Net быть использована и в качестве самостоятельного развертывания инструмент, с USB-stick. Намерение заключается в том, что она будет сканировать для необеспеченных доступных сетей и попробуйте подключиться к каждому из них, в свою очередь, и detmerine ли логин / или прокси-ли directo подключение к моей произвольный веб-сайту. Это выстроить роуминг список " горячих точек " (и их долгосрочной доступности) для базы данных я планирую для заполнения.

намерение распространить этот инструмент, чтобы друзья и друзья друзей, чтобы построить местную карту моего уголок для публикации на web. Я все еще не уверены, будет ли это нарушением законодательства (читая информацию о том, что сейчас) или любое долгосрочное значение.

Это, скорее, любимый проект, чтобы узнать, Wi-Fi кодирования tech, чем все остальное, но также, чтобы помочь моим товарищам, которые имеют IPod/PSP и т.д.

Мой queestion: Что лучше SDK для этого, имея в виду, мне нужна функциональность GPS слишком - Mobile Devices SDK лучше всего использовать?