找回密码
 立即注册
aircrackng1.1win | 邮电通讯系统 2022-06-29 69 0star收藏 版权: . 保留作者信息 . 禁止商业使用 . 禁止修改作品
由于在Windows环境下不能如Linux环境般直接调用无线网卡,所以需要使用其他工具将无线网卡载入,以便攻击工具能够正常使用。在无线攻击套装Aircrack-ng的Windows版本下内置了这样的工具,就是airserv-ng
本资料共包含以下附件:
aircrack-ng-1.1-win\
aircrack-ng-1.1-win\AUTHORS
aircrack-ng-1.1-win\bin\
aircrack-ng-1.1-win\bin\airbase-ng.exe
aircrack-ng-1.1-win\bin\Aircrack-ngGUI.exe
aircrack-ng-1.1-win\bin\aircrack-ng.exe
aircrack-ng-1.1-win\bin\airdecap-ng.exe
aircrack-ng-1.1-win\bin\airdecloak-ng.exe
aircrack-ng-1.1-win\bin\aireplay-ng.exe
aircrack-ng-1.1-win\bin\airodump-ng.exe
aircrack-ng-1.1-win\bin\airolib-ng.exe
aircrack-ng-1.1-win\bin\airserv-ng.exe
aircrack-ng-1.1-win\bin\airtun-ng.exe
aircrack-ng-1.1-win\bin\buddy-ng.exe
aircrack-ng-1.1-win\bin\cygcrypto-0.9.8.dll
aircrack-ng-1.1-win\bin\cyggcc_s-1.dll
aircrack-ng-1.1-win\bin\cygwin1.dll
aircrack-ng-1.1-win\bin\cygz.dll
aircrack-ng-1.1-win\bin\debug.log
aircrack-ng-1.1-win\bin\easside-ng.exe
aircrack-ng-1.1-win\bin\ivstools.exe
aircrack-ng-1.1-win\bin\kstats.exe
aircrack-ng-1.1-win\bin\makeivs-ng.exe
aircrack-ng-1.1-win\bin\msvcr70.dll
aircrack-ng-1.1-win\bin\packetforge-ng.exe
aircrack-ng-1.1-win\bin\tkiptun-ng.exe
aircrack-ng-1.1-win\bin\wesside-ng.exe
aircrack-ng-1.1-win\bin\wzcook.exe
aircrack-ng-1.1-win\ChangeLog
aircrack-ng-1.1-win\common.mak
aircrack-ng-1.1-win\evalrev
aircrack-ng-1.1-win\INSTALLING
aircrack-ng-1.1-win\LICENSE
aircrack-ng-1.1-win\LICENSE.OpenSSL
aircrack-ng-1.1-win\Makefile
aircrack-ng-1.1-win\manpages\
aircrack-ng-1.1-win\manpages\airbase-ng.1
aircrack-ng-1.1-win\manpages\aircrack-ng.1
aircrack-ng-1.1-win\manpages\airdecap-ng.1
aircrack-ng-1.1-win\manpages\airdecloak-ng.1
aircrack-ng-1.1-win\manpages\airdriver-ng.1
aircrack-ng-1.1-win\manpages\aireplay-ng.1
aircrack-ng-1.1-win\manpages\airmon-ng.1
aircrack-ng-1.1-win\manpages\airodump-ng.1
aircrack-ng-1.1-win\manpages\airolib-ng.1
aircrack-ng-1.1-win\manpages\airserv-ng.1
aircrack-ng-1.1-win\manpages\airtun-ng.1
aircrack-ng-1.1-win\manpages\buddy-ng.1
aircrack-ng-1.1-win\manpages\easside-ng.1
aircrack-ng-1.1-win\manpages\ivstools.1
aircrack-ng-1.1-win\manpages\kstats.1
aircrack-ng-1.1-win\manpages\Makefile
aircrack-ng-1.1-win\manpages\makeivs-ng.1
aircrack-ng-1.1-win\manpages\packetforge-ng.1
aircrack-ng-1.1-win\manpages\tkiptun-ng.1
aircrack-ng-1.1-win\manpages\wesside-ng.1
aircrack-ng-1.1-win\patchchk
aircrack-ng-1.1-win\README
aircrack-ng-1.1-win\scripts\
aircrack-ng-1.1-win\scripts\airdriver-ng
aircrack-ng-1.1-win\scripts\airdrop-ng\
aircrack-ng-1.1-win\scripts\airdrop-ng\airdrop-ng.py
aircrack-ng-1.1-win\scripts\airdrop-ng\docs\
aircrack-ng-1.1-win\scripts\airdrop-ng\docs\airdrop-ng.1
aircrack-ng-1.1-win\scripts\airdrop-ng\docs\Apple.sample.txt
aircrack-ng-1.1-win\scripts\airdrop-ng\docs\dropRules.conf.example
aircrack-ng-1.1-win\scripts\airdrop-ng\install.py
aircrack-ng-1.1-win\scripts\airdrop-ng\lib\
aircrack-ng-1.1-win\scripts\airdrop-ng\lib\colorize.py
aircrack-ng-1.1-win\scripts\airdrop-ng\lib\libDumpParse.py
aircrack-ng-1.1-win\scripts\airdrop-ng\lib\libOuiParse.py
aircrack-ng-1.1-win\....


(Since the wireless network card cannot be called directly in the windows environment as in the Linux environment, other tools need to be used to load the wireless network card so that the attack tool can be used normally. Such a tool is built into the Windows version of the wireless attack suite airrack ng, namely airserv ng
This document contains the following attachments:
aircrack-ng-1.1-win\
aircrack-ng-1.1-win\AUTHORS
aircrack-ng-1.1-win\bin\
aircrack-ng-1.1-win\bin\airbase-ng. exe
aircrack-ng-1.1-win\bin\Aircrack-ngGUI. exe
aircrack-ng-1.1-win\bin\aircrack-ng. exe
aircrack-ng-1.1-win\bin\airdecap-ng. exe
aircrack-ng-1.1-win\bin\airdecloak-ng. exe
aircrack-ng-1.1-win\bin\aireplay-ng. exe
aircrack-ng-1.1-win\bin\airodump-ng. exe
aircrack-ng-1.1-win\bin\airolib-ng. exe
aircrack-ng-1.1-win\bin\airserv-ng. exe
aircrack-ng-1.1-win\bin\airtun-ng. exe
aircrack-ng-1.1-win\bin\buddy-ng. exe
aircrack-ng-1.1-win\bin\cygcrypto-0.9.8. dll
aircrack-ng-1.1-win\bin\cyggcc_ s-1. dll
aircrack-ng-1.1-win\bin\cygwin1. dll
aircrack-ng-1.1-win\bin\cygz. dll
aircrack-ng-1.1-win\bin\debug. log
aircrack-ng-1.1-win\bin\easside-ng. exe
aircrack-ng-1.1-win\bin\ivstools. exe
aircrack-ng-1.1-win\bin\kstats. exe
aircrack-ng-1.1-win\bin\makeivs-ng. exe
aircrack-ng-1.1-win\bin\msvcr70. dll
aircrack-ng-1.1-win\bin\packetforge-ng. exe
aircrack-ng-1.1-win\bin\tkiptun-ng. exe
aircrack-ng-1.1-win\bin\wesside-ng. exe
aircrack-ng-1.1-win\bin\wzcook. exe
aircrack-ng-1.1-win\ChangeLog
aircrack-ng-1.1-win\common. mak
aircrack-ng-1.1-win\evalrev
aircrack-ng-1.1-win\INSTALLING
aircrack-ng-1.1-win\LICENSE
aircrack-ng-1.1-win\LICENSE. OpenSSL
aircrack-ng-1.1-win\Makefile
aircrack-ng-1.1-win\manpages\
aircrack-ng-1.1-win\manpages\airbase-ng. one
aircrack-ng-1.1-win\manpages\aircrack-ng. one
aircrack-ng-1.1-win\manpages\airdecap-ng. one
aircrack-ng-1.1-win\manpages\airdecloak-ng. one
aircrack-ng-1.1-win\manpages\airdriver-ng. one
aircrack-ng-1.1-win\manpages\aireplay-ng. one
aircrack-ng-1.1-win\manpages\airmon-ng. one
aircrack-ng-1.1-win\manpages\airodump-ng. one
aircrack-ng-1.1-win\manpages\airolib-ng. one
aircrack-ng-1.1-win\manpages\airserv-ng. one
aircrack-ng-1.1-win\manpages\airtun-ng. one
aircrack-ng-1.1-win\manpages\buddy-ng. one
aircrack-ng-1.1-win\manpages\easside-ng. one
aircrack-ng-1.1-win\manpages\ivstools. one
aircrack-ng-1.1-win\manpages\kstats. one
aircrack-ng-1.1-win\manpages\Makefile
aircrack-ng-1.1-win\manpages\makeivs-ng. one
aircrack-ng-1.1-win\manpages\packetforge-ng. one
aircrack-ng-1.1-win\manpages\tkiptun-ng. one
aircrack-ng-1.1-win\manpages\wesside-ng. one
aircrack-ng-1.1-win\patchchk
aircrack-ng-1.1-win\README
aircrack-ng-1.1-win\scripts\
aircrack-ng-1.1-win\scripts\airdriver-ng
aircrack-ng-1.1-win\scripts\airdrop-ng\
aircrack-ng-1.1-win\scripts\airdrop-ng\airdrop-ng. py
aircrack-ng-1.1-win\scripts\airdrop-ng\docs\
aircrack-ng-1.1-win\scripts\airdrop-ng\docs\airdrop-ng. one
aircrack-ng-1.1-win\scripts\airdrop-ng\docs\Apple. sample. txt
aircrack-ng-1.1-win\scripts\airdrop-ng\docs\dropRules. conf.example
aircrack-ng-1.1-win\scripts\airdrop-ng\install. py
aircrack-ng-1.1-win\scripts\airdrop-ng\lib\
aircrack-ng-1.1-win\scripts\airdrop-ng\lib\colorize. py
aircrack-ng-1.1-win\scripts\airdrop-ng\lib\libDumpParse. py
aircrack-ng-1.1-win\scripts\airdrop-ng\lib\libOuiParse. py
aircrack-ng-1.1-win\....)

[下载]14001225408.rar




上一篇:netsuper3.0局域超级工具
下一篇:XX物流中心监控系统方案