AirSnort

AirSnort

Infobox Software
name = AirSnort


caption = AirSnort (Linux)
developer = Blake Hegerle and Jeremy Bruestle
latest_release_version = 0.2.7e
latest_release_date = January 10, 2005
operating_system = Cross-platform
genre = WEP encryption key recovery
license = GPL
website = [http://airsnort.shmoo.com/ airsnort.shmoo.com]

AirSnort is a Linux and Microsoft Windows utility (using GTK+) for decrypting WEP encryption on an 802.11b network. Distributed under the GNU General Public License, [cite web
url=http://airsnort.cvs.sourceforge.net/airsnort/AirSnort/COPYING?view=markup
title=source code: /AirSnort/COPYING
] AirSnort is free software.

Scott Fluhrer, Itsik Mantin and Adi Shamir (who was one of the inventors of the RSA encryption algorithm) released a paper entitled "Weaknesses in the Key Scheduling Algorithm of RC4." In August 2001, based on the security flaws described therein, Blake Hegerle and Jeremy Bruestle made public a tool that must gather roughly five to ten million encrypted packets from a wireless access point before it can attempt to recover the wireless key. Depending on the environment, this can take as little as a few minutes or more commonly a few hours and possibly a few days.

External links

* [http://airsnort.shmoo.com AirSnort Homepage]
* [http://www.grape-info.com/doc/linux/config/airsnort-0.2.7e.html AirSnort Installation Guide on openSUSE10.1]
* [http://www.grape-info.com/doc/win2000srv/security/airsnort.html AirSnort Installation Guide on Windows]

See also

*Aircrack-ng

References


Wikimedia Foundation. 2010.

Игры ⚽ Нужна курсовая?

Look at other dictionaries:

  • Airsnort — Basisdaten Entwickler Blake Hegerle, Jeremy Bruestle Aktuelle Version …   Deutsch Wikipedia

  • Network encryption cracking — is the breaching of network encryptions (e.g., WEP, WPA, ...), usually through the use of a special encryption cracking software. It may be done through a range of attacks (active and passive) including injecting traffic, decrypting traffic, and… …   Wikipedia

  • Snort — Entwickler Sourcefire Aktuelle Version 2.9.1 (23. August 2011) Betriebssystem Plattformunabhängig Kategorie Intrusion …   Deutsch Wikipedia

  • Shmoo Group — The Shmoo Group is an American organization founded by Bruce Potter in the late 1990s as a non profit security think tank. The Group is comprised of people such as Apache Foundation director Ben Laurie, cryptographer Tadayoshi Kohno, anonymity… …   Wikipedia

  • Wireless security — An example wireless router, that can implement wireless security features Wireless security is the prevention of unauthorized access or damage to computers using wireless networks. Many laptop computers have wireless cards pre installed. The… …   Wikipedia

  • Aircrack-ng — Aircrack Entwickler: Christophe Devine dann Thomas d’Otreppe Aktuelle Version: 1.0 RC2 (22. Januar 2009) Betriebssystem: GNU/Linux, Unix, Windows, FreeBSD …   Deutsch Wikipedia

  • Kismac — Kismet Kismet in Aktion Basisdaten Entwickler: Mike Kershaw Aktuelle  …   Deutsch Wikipedia

  • Wired Equivalent Privacy — (WEP, engl. „Verdrahteten (Systemen) entsprechende Privatsphäre“) ist das ehemalige Standard Verschlüsselungsprotokoll für WLAN. Es sollte sowohl den Zugang zum Netz regeln, als auch die Vertraulichkeit und Integrität der Daten sicherstellen.… …   Deutsch Wikipedia

  • Wi-Fi — For the radio station, see WIFI (AM). Wi Fi logo Wi Fi (  / …   Wikipedia

  • Promiscuous mode — In computing, promiscuous mode or promisc mode is a configuration of a network card that makes the card pass all traffic it receives to the central processing unit rather than just packets addressed to it a feature normally used for packet… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”