Commit graph

2 commits

Author SHA1 Message Date
Roland Illig
c6ad2bd06e Removed trailing whitespace. 2005-02-13 15:36:59 +00:00
pancake ;)
34e3d38262 Initial import of WEPCrack 0.0.10
1 - WeakIVGen.pl - This script allows a simple emulation of IV/encrypted 
     output that one might observe with a WEP enable 802.11 Access Point. 
     The script generates IV combinations that can weaken the secret key 
     used to encrypt the WEP traffic

 2 - prism-getIV.pl - This script relies on output from Prismdump [or from 
     Ethereal captures if libpcap has been patched for 802.11 monitor mode], 
     and looks for IVs that match the pattern known to weakned secret keys. 
     This script also captures the 1st byte of the encrypted output and 
     places it and the weak IVs in a logfile.

 3 - WEPCrack.pl - This script uses data collected or generated by WeakIVGen 
     to attempt to determine the secret key. It will work with either 40bit 
     or 128bit WEP.

Additionaly, I have included a script prism-decode.pl that will decode most 
802.11 frame types. This tool is intended to be used with prismdump, but 
could also be used against Ethereal 802.11 saved captures. It might be useful 
for capturing SSIDs, AP MAC addresses, or authentication data.

--

This package works OK (patchs&makefile), but I could test his functionality.
I need the BSD Air Tools to get a log file and check this.
2003-05-07 21:52:11 +00:00