BandaAncha.eu

  • 🔍 en 📰 artículos ⏎
  • 🔍 en 💬 foros ⏎
  • 🔍 en 👇 este 💬 foro ⏎
  • 🔍 en 👇 este 💬 tema ⏎
Regístrate Regístrate Identifícate Identifícate

Proponer enlaces intersantes sobre wireless aqui

Este tema está cerrado a nuevas respuestas. Abre un nuevo tema para retomar la conversación.
charangada

www.compostelawireless.com

🗨️ 3
BocaDePez
BocaDePez

www.zonawifi.biz es un proveedor de hotspots Wi-Fi a 199 euros.

🗨️ 1
BocaDePez
BocaDePez

Mejor pon un listado de comunidades wireless, que cada uno vaya añadiendo la de su ciudad ...

www.malagawireless.org

d4vyz

🗨️ 3
BocaDePez
BocaDePez

www.cantabriawireless.org

(Ahora están de reforma.. pero esta activo el foro) :-D

🗨️ 2
BocaDePez
BocaDePez

no consigo conectarme al foro
:-(

BocaDePez
BocaDePez

Retomada del proyecto:
www.balears-wireless.org

ya con 10 nodos activos para enero de 2005 en Mallorca.

:)

Un saludo a todos.

P.D. y menorca que van a tope!!!!!!

BocaDePez
BocaDePez

www.sincables.net
www.canarynetwork.com
www.redlibre.net
www.valenciawireless.net
www.valenciawireless.org
www.guadawireless.net

Estas son las que recuerdo ahora mismo, pero hay muchas más.

P.D: No se nota nada que estoy interesado en el tema wireless ¿verdad?

Routerdsl

Muy buenas

Os dejo un enlace sobre nodos AP:

Nodos AP España

En la misma página podeis encontrar el resto de países

Saludos amigos

epielmagnificus

Calculo de distancias, y demas aspectos tecnicos de nuestra red wireless:

(link roto)

Muy buena.
Felicidades a su-s autor-es

BocaDePez
BocaDePez

os dejo una lista de enlaces de todos los programas conocidos en el mundo Wireless sean gratuitos o no, de código libre o no, tanto para Windows, Linux, Unix, MAC o PocketPC, si alguno mas conoceis vosotros mismos, son para todo tipo de menesteres, desde administración de redes y seguridad hasta para Wardriving y otros, espero que no se utilicen malamente.

Aegis Client
(link roto)
by Meetinghouse Data Communications
AEGIS Client offers the most comprehensive IEEE 802.1X/WPA supplicant for wired and wireless networks. AEGIS Client is a standards-based implementation of IEEE 802.1X and supports MD5, TLS, TTLS, Cisco LEAP, and PEAP on Windows XP, 2000, NT, 98, ME, Pocket PC 2002/2003, Mac OSX, and Linux operating systems. AEGIS Client provides interoperability with 802.1X-capable wireless access points and authentication servers like Microsoft IAS and Cisco's ACS.

Aerosol
(link roto)
by Sniph
Aerosol is easy to use wardriving software for PRISM2 Chipset, ATMEL USB and WaveLAN Wireless cards on Windows. Its lightweight, written in C, free, and uh, just works!

AirCrack
http://www.cr0.net:8040/code/network/aircrack/
by AirCrack Team
aircrack is a 802.11 WEP key cracker. It implements the so-called Fluhrer - Mantin - Shamir (FMS) attack, along with some new attacks by a talented hacker named KoreK. When enough encrypted packets have been gathered, aircrack can almost instantly recover the WEP key.

AirDefense Guard
(link roto)
by AirDefense, Inc.
AirDefense Guard is an 802.11a/b/g wireless LAN intrusion detection and security solution that identifies security risks and attacks, provides real-time nework audits and monitors the health of the wireless LAN. AirDefense Guard: * Detects all rogue WLANs; * Secures a wireless LAN by recognizing and responding to intruders and attacks as they happen; * Performs real-time network audits to inventory all hardware, tracks all wireless LAN activity and enforces WLAN policies for security and management; * Monitors the health of the network to identify and respond to hardware failures, network interferences and performance degradation. Based of the AirDefense platform, AirDefense Guard consists of distributed sensors and server appliances. The remote sensors sit near 802.11 access points to monitor all WLAN activities and report back to the server appliance, which analyzes the traffic in real time.

Airfart
airfart.sourceforge.net/
by Dave Smith et al
AirFart is a wireless tool created to detect wireless devices, calculate their signal strengths, and present them to the user in an easy-to-understand fashion. It is written in C/C++ with a GTK front end. Airfart supports all wireless network cards supported by the linux-wlan-ng Prism2 driver that provide hardware signal strength information in the "raw signal" format (ssi_type 3). Airfart implements a modular n-tier architecture with the data collection at the bottom tier and a graphical user interface at the top.

AirJack
sourceforge.net/projects/airjack/
by abaddon
AirJack is a device driver (or suit of device drivers) for 802.11(a/b/g) raw frame injection and reception. It is ment as a development tool for all manor of 802.11 applications that need to access the raw protocol.

AirMagnet
airmagnet.com/
by AirMagnet, Inc.
AirMagnet keeps wireless networks of all sizes safe, secure, and performing smoothly. AirMagnet Enterprise provides network administrators with an enterprise-hardened intrusion prevention system to protect and administer all of their 802.11 WLANs worldwide. The system provides 24x7 coverage of all bands (802.11b, 802.11b or 802.11g) and channels in use worldwide, to detect and automatically stop threats to the network.

AiroPeek SE
wildpackets.com/products/airopeek
by WildPackets, Inc.
AiroPeek, a comprehensive packet analyzer for IEEE 802.11 wireless LANs, is designed to identify and solve wireless network anomalies. It quickly isolates security problems, fully decodes all 802.11 WLAN protocols, and analyzes wireless network performance with accurate identification of signal strength, channel and data rates. AiroPeek incorporates all of the network troubleshooting expertise familiar to users of WildPacket's award-winning EtherPeek. AiroPeek features: * Full 802.11 WLAN protocol decodes; * Display of data rate, channel, and signal strength for each packet; * Continuous monitoring of network statistics in real-time; * Alarms, triggers, and notifications - all user definable; * Customized output of statistics (HTML, XML, text).

AiroPeek NX
wildpackets.com/products/airopeek_nx
by WildPackets, Inc.
AiroPeek NX, WildPackets expert wireless LAN analyzer, provides network engineers with the expert diagnostics they need to deploy, secure, and troubleshoot wireless LANs. AiroPeek NX covers the full spectrum of wireless LAN management requirements, including site surveys, security assessments, client troubleshooting, WLAN monitoring, remote WLAN analysis, and application layer protocol analysis. Designed to accelerate the troubleshooting of WLAN-specific problems, AiroPeek NX features powerful problem detection heuristics and 802.11-specific diagnostic capabilities. AiroPeek NX features: * Includes 802.11-specific Expert Diagnostics; * Includes features for Site Surveys and Security Audits; * Includes a Channel Signal Strength Meter with graphing and alarm setting capabilities; * Supports basic VoIP Analysis; * Performs on-the-fly and post-capture WEP Decryption; * Supports distributed WLAN analysis with the RFGrabber Probe.

Airscanner Mobile Sniffer
airscanner.com/downloads/sniffer/sniffer.html
by Airscanner Corp.
Sniff packets from your Pocket PC. With support for Ethereal packet capture format. Airscanner Mobile Sniffer allows you to set your own filters, allowing you to monitor only the information you need.

AirSnarf
airsnarf.shmoo.com/
by The Shmoo Group
Airsnarf is a simple rogue wireless access point setup utility designed to demonstrate how a rogue AP can steal usernames and passwords from public wireless hotspots. Airsnarf was developed and released to demonstrate an inherent vulnerability of public 802.11b hotspots--snarfing usernames and passwords by confusing users with DNS and HTTP redirects from a competing AP.

AirSnort
airsnort.shmoo.com/
by The Shmoo Group
AirSnort is a wireless LAN (WLAN) tool which recovers encryption keys. AirSnort operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered. AirSnort requires approximately 5-10 million encrypted packets to be gathered. Once enough packets have been gathered, AirSnort can guess the encryption password in under a second.

AirTraf
elixar.com/corporate/history/airtraf-1.0/
by Elixar, Inc.
AirTraf 1.0 is a wireless sniffer that can detect and determine exactly what is being transmitted over 802.11 wireless networks. This open-source program tracks and identifies legitimate and rogue access points, keeps performance statistics on a by-user and by-protocol basis, measures the signal strength of network components, and more. Developed as an open source program, AirTraf is available in a stand-alone Linux package.

anwrap
securiteam.com/tools/6O00P2060I
by Brian Barto, Ron Sweeney
Dictionary Attack Tool against LEAP. anwrap is a wrapper for ancontrol that serves as a dictionary attack tool against LEAP enabled Cisco Wireless Networks. It traverses a user list and password list attempting authentication and logging the results to a file.

AP Hopper
aphopper.sourceforge.net/
by Matthew Davidson, Jeffrey Strube
AP Hopper is a program that automatically hops between access points of different wireless networks. It checks for DHCP and Internet Access on all the networks found. It logs successful and unsuccessful attempts.

AP Radar
apradar.sourceforge.net/
by Don Park
Network Stumbler and Wireless Configuration client. AP Radar is a Linux/GTK+ based graphical netstumbler and wireless profile manager. This project makes use of the version 14 wireless extensions in linux 2.4.20 and 2.6 to provide access point scanning capabilities for most models of wireless cards. It is meant to replace the manual process of running iwconfig and dhclient. It makes reconfiguring for different APs quick and easy.

APhunter
math.ucla.edu/%7Ejimc/mathnet_d/download.html
by Jim Carter
Access Point Hunter. It can find and automatically connect to whatever wireless network is within range. It can be used for site surveys, writing the results in a file.

APSniff
bretmounet.com/ApSniff/
by Frederic Bret-Mounet
Wireless (802.11) Access Point Sniffer for Windows 2000 only. It enables you to list all access points broadcasting beacon signals at your location. This is not a finished product. It was only tested on DWL-650 & Linksys and requires you to manually change the SSID to blank before running it.

APTools
(link roto)
by Kirby Kuehl
APTools is a Win32/Unix 802.11b rogue access point detection tool that is able to locate access points over the "wired" network.

ArpWorks
www.oxid.it
by Massimiliano Montoro
Is an utility for sending customized 'ARP announce' packets over the network. All ARP parameters, including the Ethernet Source MAC address (the phisical address of your network card) can be changed as you like. Other features are: IP to MAC resolver, subnet MAC discovery, host isolation, packets redirection, general IP confict.

Asleap
asleap.sourceforge.net/
by Joshua Wright
Recovers weak LEAP passwords. Can read live from any wireless interface in RFMON mode. Can monitor a single channel, or perform channel hopping to look for targets. This tool is released as a proof-of-concept to demonstrate a weakness in the LEAP protocol. LEAP is the Lightweight Extensible Authentication Protocol, intellectual property of Cisco Systems, Inc. LEAP is a security mechanism available only on Cisco access points to perform authentication of end-users and access points. LEAP is written as a standard EAP-type, but is not compliant with the 802.1X specification since the access point modifies packets in transit, instead of simply passing them to a authentication server (e.g. RADIUS).

BlueSocket Wireless Gateway
portal.adtran.com/web/page/portal/Adtran…adtran_login
by BlueSocket, Inc.
The Bluesocket Wireless Gateway Family constitutes a selection of mutually interoperable appliances to secure and manage your wireless local area networks. From controlling a single departmental WLAN, to public hotspot locations and large enterprise networks spread across your campus - there's a Bluesocket Wireless Gateway to meet your needs.

BSD-AirTools
(link roto)
by Dachb0den Labs
bsd-airtools is a package that provides a complete toolset for wireless 802.11b auditing. Namely, it currently contains a bsd-based wep cracking application, called dweputils (as well as kernel patches for NetBSD, OpenBSD, and FreeBSD). It also contains a curses based ap detection application similar to netstumbler (dstumbler) that can be used to detect wireless access points and connected nodes, view signal to noise graphs, and interactively scroll through scanned ap's and view statistics for each. It also includes a couple other tools to provide a complete toolset for making use of all 14 of the prism2 debug modes as well as do basic analysis of the hardware-based link-layer protocols provided by prism2's monitor debug mode.

Cain & Abel
www.oxid.it
by Massimiliano Montoro
Is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes and analyzing routing protocols.

ClassicStumbler
(link roto)
by alksoft
ClassicStumbler scans for and displays information about all the wireless access points in range. It will display your signal strength, noise strength, signal to noise ratio, what channel your access point is on, if other access points are interfering with yours, and whether or not those access points are providing encrypted, unencrypted, computer-to-computer, or infrastructure type networks. For an AirPort capable Mac.

cPfPc
www.oxid.it
by Massimiliano Montoro
(Cisco PIX Firewall Password Calculator) produces the encrypted form of Cisco PIX enable mode passwords without the need to access the device.

Cqure AP
cqure.net/wp/?id=9
by cqure.net
Cqure AP is a 802.11 wireless accesspoint that runs on a small linux distribution. This version is built using uClibc and fits on a single floppy. It currently has support for running as a bridge or gateway. It comes with a dhcp server and firewall and has support for 802.1X. Configure the AP using the cqure.conf supplied on the floppy.

DMZS-Carte
(link roto)
by DMZ Services, Inc.
Perl script uses the text output of netstumbler and generates IDW overlay images on top of terraserver satellite maps.

dstumbler
(link roto)
by Dachb0den Labs
Part of the BSD-AirTools suite, dstumbler is a wardriving/netstumbling/lanjacking utility for bsd operating systems that attempts to provide features similar to netstumbler in a fast and easy to use curses based application. it is part of the bsd-airtools package released by Dachb0den Labs, which provides a complete bsd based tool set for 802.11b penetration testing.

Dumeter
hageltech.com/dumeter/about
by Hagel Technologies
DU Meter is an award winning utility from Hagel Technologies that provides an accurate account of the data which is flowing through your computer's network connection at any given moment. This readout is presented in both numerical and graphical format, in real time. DU Meter includes extensive logging facility, flexible events system, and more. It supports Windows 95/98/NT4/2000 and XP! DU Meter works with virtually all types of network connections: phone modems, DSL, cable modem, LAN, satellite, and more.

dweputils
(link roto)
by Dachb0den Labs
Part of the BSD-AirTools suite, dweputils is a set of utilities that allows you to fully audit and secure a wep encrypted network. it consists of a packet collection tool called dwepdump, which allows you to collect wep encrypted packets using a prism2 card, as well as dwepcrack which allows you to recover wep keys using any of the commonly used methods, and dwepkeygen a secure 40-bit key generator that creates keys that aren't vulnerable to the Tim Newsham 2^21 attack using a variable length seed.

Ethereal
www.ethereal.com/
by Gerald Combs et al
Ethereal is a free network protocol analyzer for Unix and Windows. It allows you to examine data from a live network or from a capture file on disk. You can interactively browse the capture data, viewing summary and detail information for each packet. Ethereal has several powerful features, including a rich display filter language and the ability to view the reconstructed stream of a TCP session. Live data can be read from Ethernet, FDDI, PPP, Token-Ring, IEEE 802.11, Classical IP over ATM, and loopback interfaces (at least on some platforms; not all of those types are supported on all platforms).
Ethereal Packet Sniffing

FakeAP
blackalchemy.to/project/fakeap/
by Black Alchemy Enterprises
If one access point is good, 53,000 must be better. Black Alchemy's Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP's cacophony of beacon frames. As part of a honeypot or as an instrument of your site security plan, Fake AP confuses Wardrivers, NetStumblers, Script Kiddies, and other undesirables.

gpsd
freshmeat.net/projects/gpsd/
by Remco Treffkorn
gpsd is a daemon that listens to a GPS or Loran receiver and translates the positional data into a simplified format that can be more easily used by other programs, like chart plotters. The package comes with a sample client that plots the location of the currently visible GPS satellites (if available) and a speedometer. It can also use DGPS/ip.

GpsDrive
www.gpsdrive.de/
by Fritz Ganter
Gpsdrive is a map-based navigation system. It displays your position on a zoomable map provided from a NMEA-capable GPS receiver. The maps are autoselected for the best resolution, depending of your position, and the displayed image can be zoomed. Maps can be downloaded from the Internet with one mouse click. The program provides information about speed, direction, bearing, arrival time, actual position, and target position. Speech output is also available.

Hotspotter
(link roto)
by Max Moser, Joshua Wright
Hotspotter was written to exploit this weakness in the Windows XP operating system. Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names. If the probed network name matches a common hotspot name, Hotspotter will act as an access point to allow the client to authenticate and associate. Once associated, Hotspotter can be configured to run a command, possibly a script to kick off a DHCP daemon and other scanning against the new victim.

Intel PRO/Wireless 2100/2200BG/2915ABG native drivers for *BSD
damien.bergamini.free.fr/ipw/
by Damien Bergamini
This project aims at supporting the Intel® PRO/Wireless 2100/2200BG/2915ABG network adapters (core components of Intel® Centrino™ technology) under *BSD. The drivers are distributed under the terms of the BSD License. It is a work in progress. See the following section for more information about the project latest developments. You may have noticed that the Linux drivers developped by Intel are under GPL and the ipw and iwi drivers are not. The ipw and iwi drivers are NOT ports of the Linux drivers but are complete re-writes (from scratch). Absolutely no code has been taken from Intel which does not support neither officially nor unofficially these drivers in any way.

IRS
www.oxid.it
by Massimiliano Montoro
Scans for IP restrictions set for a particular service on a Host. It combines "ARP Poisoning" and 'Half-Scan' techniques and tries totally spoofed TCP connections to the selected port of the Target. IRS is not a port Scanner but a 'valid source IP address' Scanner for a given service.

iStumbler
www.istumbler.net/
by Alf Watt
iStumbler is a free, open source tool for finding wireless networks and devices with your AirPort equipped Macintosh. iStumbler combines a compact user interface with a real time graph of signal strength and complete debugging information such as network type, name and mac address. Real-time visual feedback of signal strength and encryption allows you to quickly find open networks, perform site surveys or just have a look at your wireless neighborhood. For MacOS

KisMAC
binaervarianz.de/projekte/programmieren/kismac/
by Michael Rossberg et al
KisMAC is a free stumbler application for MacOS X, that puts your card into the monitor mode. Unlike most other applications for OS X we are completely invisible and send no probe requests. KisMAC supports third party PCMCIA cards with Orinoco and PrismII chipsets, as well as Cisco Aironet cards. This program is not intended for people, who have not much knowledge about WiFi, but for professional users.

Kismet
www.kismetwireless.net/
by Mike Kershaw
Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which support raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic. Kismet is fully passive and undetectable when in operation. Kismet automatically tracks all networks in range and is able to detect (or infer) hidden networks, attack attempts, find rogue access points, and find unauthorised users.

LibRadiate
packetfactory.net/projects/libradiate/
by The Packetfactory
A toolkit for 802.11 frame capturing, creation and injection.

LibWnet
dachb0den.com/users/h1kari/work/.0-day/bat/
by h1kari
libwnet is a packet creation and injection framework for building raw 802.11b frames and injecting them on *BSD based systems. Included in this base package are the following applications which make use of libwnet: dinject is a command line 802.11b packet injection package based on nemesis; reinj is a proof-of-concept for the tcp/arp reinjection attack to generate traffic on a weped network.

LinFerret
www.linkferret.ws/
by Baseband Technologies
LinkFerret network monitoring products for LAN and wireless topologies provide you with a comprehensive set of monitoring utilities and packet sniffers for capture, statistical analysis, and protocol decoding. The LinkFerret network monitor is a complete and reliable Windows-based monitoring solution available at a truly affordable price. LinkFerret supports both Ethernet and 802.11. It updates all of the statistical displays as well as the brief decode in real time. LinkFerret captures and displays network traffic at the MAC level. You see real 802.11 frames, not just the data after it has been filtered through an Ethernet emulation. It understands many formats, both on input and output. Trace files are read and written in many popular formats, and reports are created in several convenient formats including HTML, CSV, text, and bitmap. LinkFerret provides a rich set of filters that enable you to drill down to just what you are interested in. Options include filter by MAC or IP address, by protocol, and by hex string. It supports multiple alarm conditions each of which may have its own scriptable action.

Linux WPA/WPA2/IEEE 802.1X Supplicant
hostap.epitest.fi/wpa_supplicant/
by Jouni Malinen
wpa_supplicant is a WPA Supplicant for Linux, BSD and Windows with support for WPA and WPA2 (IEEE 802.11i / RSN). Supplicant is the IEEE 802.1X/WPA component that is used in the client stations. It implements key negotiation with a WPA Authenticator and it controls the roaming and IEEE 802.11 authentication/association of the wlan driver. wpa_supplicant is designed to be a "daemon" program that runs in the background and acts as the backend component controlling the wireless connection. wpa_supplicant supports separate frontend programs and an example text-based frontend, wpa_cli, is included with wpa_supplicant.

Lucent/Orinoco Registry Encr./Decr.
cqure.net/wp/?id=3
by Anders Ingeborn
Lucent Orinoco Client Manager stores WEP keys in Windows registry under a certain encryption/obfuscation. This tool can be used to encrypt WEP keys to reg value or to decrypt reg value into WEP key.

MacStumbler
www.macstumbler.com/
by Korben
MacStumbler is a utility to display information about nearby 802.11b and 802.11g wireless access points. It is mainly designed to be a tool to help find access points while traveling, or to diagnose wireless network problems. Additionally, MacStumbler can be used for "wardriving", which involves co-ordinating with a GPS unit while traveling around to help produce a map of all access points in a given area. MacStumbler requires an Apple Airport Card and MacOS 10.1 or greater. MacStumbler doesn't currently support any kind of PCMCIA or USB wireless device.

MiniStumbler
netstumbler.com/download.php?op=viewdownload&cid=1
by W. Slavin
Network Stumbler for Pocket PC 3.0 and 2002. Supports ARM, MIPS and SH3 CPU types.

Mognet
node99.org/projects/mognet/
by Sean Whalen
Mognet is a simple, lightweight 802.11b sniffer written in Java and available under the GPL. It features realtime capture output, support for all 802.11b generic and frame-specific headers, easy display of frame contents in hex or ascii, text mode capture for GUI-less devices, and loading/saving capture sessions in libpcap format. Mognet requires a Java Development Kit 1.3 or higher, and a working C compiler for native code compilation. Your wireless card must support monitor mode, which most (but not all) do.

Musatcha Advanced WiFi Mapping Engine
musatcha.com/computers/software/wifimapping/
by Brad Isbell
This is a freeware client to WiGLE.net. It also acts as a Kismet client that can log (so you can effectively wardrive with a Linksys wap54g or wrt54g running kismet). It supports NMEA GPS units (or you can get GPS data from Netstumbler.) GPSd is in the works.

NetChaser
(link roto)
by Michael A. Waldron
Find WiFi hotspots with your Palm Tungsten C Handheld Computer.

NetMotion Mobility
netmotionwireless.com/product/info/
by NetMotion Wireless
NetMotion Mobility offers: * SCALABILITY to support thousands makes it easy to add capacity to meet enterprise demand. And it's still plug-and-play; * FAILOVER and LOAD-BALANCING to support mission-critical enterprise deployments; * ROBUST SYSTEM BACKBONE powered by Sun Microsystems' industry-leading LDAP technology; * REMOTE MANAGEMENT using new web console for intuitive, full-function remote management and improved control of even the largest global deployments.

NetStumbler
netstumbler.com/download.php?op=viewdownload&cid=1
by W. Slavin
Windows Utility for 802.11b based Wireless Network Auditing.

NoCatAuth
nocat.net/download/NoCatAuth/
by NoCatAuth Team
The goal of NoCat is to provide a mechanism for creating multiple classes of service for cooperative wireless networking. The three major components of the network are: * Roaming Client; * Wireless Gateways; * Cooperative Authentication Services.

Odyssey
funk.com/blog
by Funk Software, Inc.
Odyssey is a wireless LAN access control and security solution that not only provides strong security over the wireless link, but also can be easily and widely deployed and managed across an enterprise network. Odyssey includes client and server software. It secures the authentication and connection of wireless LAN (WLAN) users, ensuring that only authorized users can connect, that connection credentials will not be compromised, and that data privacy will be maintained. Odyssey is based on the IEEE security standard 802.1x, and supports a wide variety of 802.1x security methods, including the strong and easily managed security method EAP-TTLS.

OpenAP
opensource.instant802.com/
by OpenAP Team
OpenAP is the complete distribution of open-source software that is required to produce a fully 802.11b compliant wireless access point. One cool feature of OpenAP access points is their ability to do multipoint to multipoint wireless bridging, while simultaneously serving 802.11b stations. OpenAP is also a platform on which developers and hobbyists may realize their ideas. Since the build environment and software development tools are all included, the potential is limitless. Here are some features included in the OpenAP distribution: * Simultaneous Bridge + Access Point + Repeater; * Fully wireless operation; * Multipoint to Multipoint mesh networking; * 802.1d spanning tree protocol; * Layer 2 roaming; * Serial console login, complete with unix bash shell; * Source code and build environment.

Packetyzer
networkchemistry.com/products/packetyzer/
by Network Chemistry
Packetyzer is a Windows user interface for the Ethereal packet capture and dissection library. Packetyzer can decode more than 483 protocols. Packetyzer works together with the Neutrino Sensor for 802.11 packet capture and analysis. Packetyzer is known to work under Windows 95, 98, ME, NT, 2000 and XP. Packetyzer is distributed together with winpcap and Ethereal.

PocketWarrior
www.pocketwarrior.org/
by DataWorm Labs
Wi-Fi Surveying Tool for the Pocket PC. Wireless auditing software for PRISM and NDIS 5.1 compatible card that runs on PocketPC 2002. Supports GPS.

Pong
mobileaccess.de/wlan/?go=technik
by MobileAccess
A Tool to check the vulnerability of your WirelessLan AccessPoint. In case your AccessPoint is running a vulnerable Firmware, you get access to all relevant details such as admin password, WEP keys, allowed MAC-Addresses and some more.

PrismStumbler
prismstumbler.sourceforge.net/
by Jan Fernquist
Prismstumbler is a wireless LAN (WLAN) which scans for beaconframes from accesspoints. Prismstumbler operates by constantly switching channels an monitors any frames recived on the currently selected channel.

ReefSwitch
(link roto)
by ReefEdge Networks
The scalable family of multi-site ReefSwitches offer advanced WLAN functionality ensuring the performance, availability, mobility, and security required for mission-critical business applications. Key Features: * security, access control, encryption; * mobility and roaming; * advanced monitoring and remote troubleshooting; * easy to deploy, automated "zero-config" technology.

RFGrabber
wildpackets.com/products/rfgrabber
by WildPackets
WildPackets RFGrabber solution fundamentally changes wireless network management by allowing IT Professionals to remotely analyze WLAN segments. RFGrabber is a combination hardware/software solution, consisting of the RFGrabber Probe and AiroPeek NX. With RFGrabber you can remotely: * Check signal strength; * Scan for rogue access points; * Troubleshoot applications on a WLAN; * Verify security policy adherence; * Monitor client connectivity; * Gauge usage.

SecureW2
securew2.com/uk/products/
by Alfa & Ariss
SecureW2 for Windows platforms is the cost effective and most robust client solution for deploying 802.1X networks. The SecureW2 Client enables EAP-TTLS using the standard Microsoft IEEE 802.1X Client currently available for Windows 2000, Windows XP and Pocket PC 2003. Alfa & Ariss has extended the SecureW2 family with SecureW2 2 and SecureW2 for Pocket PC 2003. The latest SecureW2 releases support Inner EAP. SecureW2 can employ third-party EAP modules during authentication so that it is deployable with virtually any AAA back-end.

Sniffer Wireless
(link roto)
by Network General
Sniffer Wireless is a comprehensive solution for managing network applications and deployments on wireless LAN 802.11a and 802.11b networks. It spots security risks in real time, identifies network problems quickly, and reduces network operating costs. The wireless-specific Expert analysis system enhances visibility into network anomalies and facilitates automatic problem-solving — ensuring the correction of performance problems, the removal of rogue wireless equipment, and the discovery of unauthorized mobile users.

Snort-Wireless
snort-wireless.org/
by Andrew Lockhart
The Snort-Wireless project is an attempt to make a scalable (and free!) 802.11 intrusion detection system that is easily integratable into an IDS infrastructure. It is completely backwards compatible with Snort 2.0.x and adds several additional features. Currently it allows for 802.11 specific detection rules through the new "wifi" rule protocol, as well as rogue AP, AdHoc network, and Netstumbler detection. Many more new features are planned for future releases. Bascially, Snort-Wireless intends to eventually be the opensource answer to AirDefense.

SSIDsniff
bastard.net/%7Ekos/wifi/
by Kostas Evangelinos
A nifty tool to use when looking to discover access points and save captured traffic. Comes with a configure script and supports Cisco Aironet and random prism2 based cards.

sTerm
www.oxid.it
by Massimiliano Montoro
Is a Telnet client with a unique feature. It can establish an entire bi-directional Telnet session to a target host never sending your real IP and MAC addresses in any packet. By using "ARP Poisoning", "MAC Spoofing" and "IP Spoofing" techniques sTerm can effectively bypass ACLs, Firewall rules and IP restrictions on servers and network devices. the connection will be done impersonating a Trusted Host.

StumVerter
www.sonar-security.com/
by Michael Puchol, Sonar Security
StumbVerter is a standalone application which allows you to import Network Stumbler's summary files into Microsoft's MapPoint 2004 maps. The logged WAPs will be shown with small icons, their colour and shape relating to WEP mode and signal strength. As the AP icons are created as MapPoint pushpins, the balloons contain other information, such as MAC address, signal strength, mode, etc. This balloon can also be used to write down useful information about the AP, notes, etc.

THC-LEAPcracker
(link roto)
by The Hacker's Choice
The THC LEAP Cracker Tool suite contains tools to break the NTChallengeResponse encryption technique e.g. used by Cisco Wireless LEAP Authentication. Also tools for spoofing challenge-packets from Access Points are included, so you are able to perform dictionary attacks against all users.

tinyPEAP
tinypeap.com
by Takehiro Takahashi
tinyPEAP is a very small RADIUS server that supports PEAP authentication (the most secure wireless authentication protocol). It was designed from scratch to be able to run on very minimal hardware, such as the Linksys WRT54G. What are the benefits of such a server? Traditional 802.1X/RADIUS solutions require a dedicated RADIUS server and a rather complex setup. tinyPEAP allows you to have all of the benefits of 802.1X and PEAP security without the hassle of having a full blow RADIUS server on hand. In fact, the whole setup fits in a relatively cheap wireless access point that is very easy to setup. For those not familiar with 802.1X/PEAP solutions, they provide much enhanced security and user management abilities. 802.1X/PEAP solutions such as tinyPEAP successfully mitigate most of the known attacks against 802.11 wireless networks, most notably sniffing and key cracking. The tinyPEAP team has integrated this server into WRT54G and GS firmware for you to try. TinyPeap comes with a graphical interface in order to manage the server.

void11
wlsec.net/void11/
by Reyk Floeter
A free implementation of some basic 802.11b attacks. This tool consists of the tools "deauth" and "auth". deauth (Network DOS) (flood wireless networks with deauthentication packets and spoofed BSSID; authenticated stations will drop their network connections). auth (Accesspoint DOS) (flood accesspoints with authentication packets and random stations addresses; some accesspoints will deny any service after some flooding)

WarGlue
sourceforge.net/projects/warglue
by WarGlue Team
This is a multiplatform general utility suite for use with existing network stumbling software, such as Kismet or NetStumbler. The program will convert between multiple output logs, including the popular wi-scan format, between platforms.

WarLinux
sourceforge.net/projects/warlinux/
by Fred
A new linux distribution for Wardrivers. It is available on disk and bootable CD. Its main intended use is for systems administrators that want to audit and evaluate their wireless network installations. Should be handy for wardriving also.

Wavelan Tools
sourceforge.net/projects/wavelan-tools/
by Cyrus Durgin et al
802.11 network tools - allow for detection of networks and services initially using wireless extensions for linux and raw 802.11 frames. Initial support is for the wavelan/orinoco card and plan support for aironet cards.

WaveMon
freshmeat.net/projects/wavemon/
by Jan Morgenstern
WaveMon is a ncurses-based monitor for wireless devices. It allows you to watch the signal and noise levels, packet statistics, device configuration, and network parameters of your wireless network hardware. It has currently only been tested with the Lucent Orinoco series of cards, although it should work (with varying features) with all devices supported by the wireless kernel extensions written by Jean Tourrilhes.

WaveRunner
(link roto)
by Fluke Networks
Have employees unwittingly put these access points on your network? More importantly, would you know it if they had? WaveRunner is a Linux-powered HP iPAQ Pocket PC that verifies 802.11b deployments while detecting the rogue access points and clients that compromise the performance and security of enterprise networks. The Fluke Networks WaveRunner gives you the visibility for managing your wireless networks. This palm-sized device lets you see what's happening in every corner of your business. As you detect, deploy and support wireless, you need a tool as mobile as you are.

WaveStumbler
cqure.net/wp/?id=08
by Patrik
WaveStumbler is console based 802.11 network mapper for Linux. It reports the basic AP stuff like channel, WEP, ESSID, MAC etc. It has support for Hermes based cards (Compaq, Lucent/Agere, ... ) It still in development but tends to be stable. It consist of a patch against the kernel driver, orinoco.cs which makes it possible to send the scan command to the driver via the /proc/hermes/ethX/cmds file. The answer is then sent back via a netlink socket. WaveStumbler listens to this socket and displays the output data on the console. The patch should be applied agains linux-2.4.17. It patches the whole linux/drivers/wireless to version 2.4.18-pre7 + the apscan code in orinoco.c. This is a 100% experimental patch, but it seems to work quite good with a Orinoco Silver Card, so feel free to try it out.

WellenReiter
www.wellenreiter.net/
by Michael Lauer et al
Wellenreiter is a wireless network discovery and auditing tool. Prism2, Lucent, and Cisco based cards are supported. It is the easiest to use Linux scanning tool. No card configuration has to be done anymore. The whole look and feel is pretty self-explaining. It can discover networks (BSS/IBSS), and detects ESSID broadcasting or non-broadcasting networks and their WEP capabilities and the manufacturer automatically. DHCP and ARP traffic are decoded and displayed to give you further information about the networks. An ethereal/tcpdump-compatible dumpfile and an Application savefile will be automaticly created. Using a supported GPS device and the gpsd you can track the location of the discovered networks.

WepAttack
wepattack.sourceforge.net/
by Dominik Blunk, Alain Girardet
WepAttack is a WLAN open source Linux tool for breaking 802.11 WEP keys. This tool is based on an active dictionary attack that tests millions of words to find the right key. Only one packet is required to start an attack.

WEPCrack
sourceforge.net/projects/wepcrack/
by Anton Rager, Paul Danckaert
WEPCrack is a tool that cracks 802.11 WEP encryption keys using the latest discovered weakness of RC4 key scheduling.

Weplab
(link roto)
by Jose Ignacio Sanchez
Weplab is a tool to review the security of WEP encryption in wireless networks from an educational point of view. Several attacks are available so it can be measured the efectiveness and minimun requirements of each one.

WEPWedgie
sourceforge.net/projects/wepwedgie/
by Anton Rager
WEPWedgie is a toolkit for determining 802.11 WEP keystreams and injecting traffic with known keystreams. The toolkit also includes logic for firewall rule mapping, pingscanning, and portscanning via the injection channel and a cellular modem.

WEP_Tools (wep_crack/wep_decrypt)
(link roto)
by Tim Newsham
This package contains two tools, one for cracking WEP keys and one for decrypting WEP packets. Wep_crack: Given a pcap file containing a packet capture of WEP packets, this program will attempt to find the key used in encryption. This is done by searching the key space using keys generated from dictionary words, or by exhaustively searching through the key generation seeds. Keys are validated by decrypting a number of packets and verifying their CRC. If the CRC validates for all packets, there is a high probability that the proper key was used. Wep_decrypt is a program for decrypting captured 802.11 traffic that is protect with WEP traffic. It reads in a pcap capture file, such as that generated by prismdump, and outputs another pcap capture file with decrypted packets. By default it will read from stdin and ouput to stdout. The key to decrypt with can be specified as a string of hex characters, optionally seperated by spaces or colons, or as a text string. If a text string is specified, the actual keying material will be generated by the string in the (ad hoc) standard fashion used by many drivers.

Wi-Find
evvl.rustedhalo.net/projects/wi-find/
by Eric Olinger
Wi-find is a wirelesss network detection tool that is written in C and is aiming for flexibility and clean easy to understand code. It currently only suports prism2 based cards using the wlan-ng drive (the hostap might work also) but the support is there to add more cards.

WiFi Finder
(link roto)
by Kensington Technology Group
This device etects 802.11b and 802.11b/g signals up to 200 feet away. No software or computer required.

WiFiFoFum
www.wififofum.org/
by Malcolm Hall
WiFiFoFum is a 802.11 scanner designed for PDAs running PocketPC 2003. It scans all 802.11 access points in range and offers a list and a radar to view. It also offers GPS features to record the location of the access points. The list can be saved to file.

WifiScanner
wifiscanner.sourceforge.net/
by Jérôme Poggi
WifiScanner is a tool that has been designed to discover wireless node (i.e access point and wireless clients). It is distributed under the GPL License. It works with CISCO cards and prism cards with a hostap driver or wlan-ng driver. An IDS system is integrated to detect anomaly like MAC usurpation.

WifiStatd
globalmediapro.com/dev/projects/wifi/
by Globalmediapro
wifistatd is an easy program written in Perl for monitoring signal/noise/link levels on selected wireless interface. The result is a simple PNG image, which may be used at web-page.

Wind Net 802.1x
cdn.windriver.com/products/device_techno…windnet_802/
by Wind River
Network security and access control have become the biggest issue in wireless LAN deployment, and Wind Net 802.1X is the standards-based solution to access control problems. Wind Net 802.1X AUTHENTICATOR and Wind Net 802.1X SUPPLICANT are Wind River's implementation of the IEEE 802.1X specification for port-based access control for wireless clients and access points. Pre-integrated with the Wind River Wireless Ethernet Driver, Wind Net 802.11b and the Wind Net Radius Client, the Wind Net 802.1X packages provide the security and access control needed for today's demanding wired or Wireless LAN environments.

WinDump
windump.polito.it/
by Loris Degioanni et al
WinDump is the porting to the Windows platform of tcpdump, the most used network sniffer/analyzer for UNIX. WinDump is fully compatible with tcpdump and can be used to watch and diagnose network traffic according to various complex rules. It can run under Windows 95/98/ME, and under Windows NT/2000/XP. WinDump uses a libpcap-compatible library for Windows, WinPcap, which is freely downloadable from the WinPcap site. WinDump is free and is released under a BSD-style licence.

Winrtgen
www.oxid.it
by Massimiliano Montoro
Is a graphical Rainbow Tables Generator that supports LM, NTLM, MD2, MD4, MD5, SHA1, RIPEMD160, MySQL323, MySQLSHA1, CiscoPIX, SHA-2 (256), SHA-2 (384) and SHA-2 (512) hashes.

Wireless Access Point Utilities for Unix
polesye.net
by Roman Festchook et al
A set of utilites to configure and monitor Wireless Access Points under Unix using SNMP protocol. Utilites are known to compile and run under Linux, FreeBSD, NetBSD, MacOS-X, AIX, QNX and OpenBSD.

WiStumbler
gongon.com/persons/iseki/wistumbler/index.html
by Isao Seki
Network stumbler for WaveLAN/IEEE wireless networking of NetBSD.

WLAN Expert
(link roto)
by Author unknown
WLAN Expert is a graphical wireless client utility designed to work with the PRISM chipset by Intersil. The main screen offers signal strength, errors, interference (all in dBm) as well as channel, SSID and speed indicators. There is also an antenna test, measuring the standing wave ratio of the antenna.

WPA Cracker
tinypeap.com/page8.html
by Takehiro Takahashi
WPA Cracker is a dictionary/brute-force attacker against WiFi Protected Access (WPA). WPA takes two forms; WPA Enterprise Mode and WPA PSK (Pre-Shared Key) Mode. WPA Cracker takes advantage of an inherently vulnerable characteristics of the PSK implementation to provide users an insight that the security must be deployed properly.

wscan
cs.pdx.edu/research/SMN/
by Portland State University
wscan is a X-11/visual 802.11 wireless signal-strength display tool (version 2.0 includes AP scanning mode). You can download a tar archive for it that allows you to build it on Linux or FreeBSD. There's also an ipkg/package for linux/ipaqs running familiar.

YellowJacket
(link roto)
by Berkeley Varitronics Systems, Inc.
Yellowjacket is a calibrated wireless receiver module that interfaces with HP's iPAQ PocketPC in sweeping, analyzing and optimizing 2.4 GHz Wi-Fi Networks. The receiver measures all 14 OFDM/DSSS network channels which operate on the IEEE 802.11b/g standard allowing the user to determine the AP's MAC, SSID and RSSI signal levels for all access points on or off any 802.11b/g WISP or Hotspot. The Yellowjacket system uses a custom receiver, custom software and interfaces with an iPAQ 5000 series giving Yellowjacket the distinction of being the only true RF spectrum protocol analysis and direction finding tool accurate to within 1 dB. Berkeley's calibrated receiver sweeps and measures all RF energy in the 2.4 GHz range as well as on each of the 14 OFDM/DSSS channels for detailed network inspection of any nearby 802.11b/g APs or STAs. Yellowjacket is a passive, network independent device with the ability to see the "whole picture" as well as pinpointing channel interference and hackers that plague so many 802.11b/g WISPs and Hotspots. Yellowjacket can contain an optional 12-channel GPS receiver for realtime GPS data so that every 802.11b/g measurement is time/date/location stamped for post analysis using spreadsheets or Berkeley's own Dolphin mapping coverage analysis software.

🗨️ 2
BocaDePez
BocaDePez

Por favor, me podria explicar alguien el significado de "cortar y pegar"? muxas gracias. :-o

BocaDePez
BocaDePez

mu currao, inclasificable.

BocaDePez
BocaDePez

Web de la comunidad wireless de Granada:

www.granada-wireless.net

Estamos empezando pero tenemos muchas ganas :)

Un saludo.

BocaDePez
BocaDePez

de amas........ el mejor foro wireless

sincables.net

alexarn

Si quereis encontrar nodos wireles a los que poder conectaros, aki teneis una pagina en la que salen supongo que casi todos!! sale hasta mi insti !!!
:-P

-NODEDB
www.nodedb.com/

Vais eligiendo la zona, hasta llegar a vuestra ciudad!!
enga un saludo a todos!! ;-)

Bit

(link roto) Comunidad Wireless de Lugo

BocaDePez
BocaDePez

Hola este post es refiriendo al conjunto de programas ke han sido mencionados antes y es por saber si alguno de estos se pueden usar cn una tarjeta centrino, en fin aunke por lo ke estoy leyendo me veo ademas del dinero gastado en el portatil me veo comprandome una nueva....

BocaDePez
BocaDePez

Una tienda de material wireless interesante, sobre todo los equipos de 5 ghz

www.comprawifi.com

BocaDePez
BocaDePez

(link roto)
somos una empresa de alora en la provincia de malaga
y nos dedicamos a las conexiones wifi rurales sobre todo
el valle del guadalhorce,alora,pizarra,cartama,coin,etc,etc

BocaDePez
BocaDePez

Os recomendo la pagina de una empresa polaca que fabrica antenas
www.itelite.net

Sus antenas para 5GHz son geniales, de verdad. Se las aconsejo mucho !

Saludos

🗨️ 1
BocaDePez
BocaDePez

Perdona pero creo que son muy caras. Debes mirar las antenas de hyperlink ¡¡¡NO TIENEN NADA QUE VER!!! y además no son nada caras ;-)

BocaDePez
BocaDePez

Otra tienda de material Wireless

api.ismael.cc

🗨️ 1
BocaDePez
BocaDePez

otra tienda de material Wireless
www.wifi-depot.com

eolos

www.matarosensefils.net

BocaDePez
BocaDePez

Hola chicos/as o viceversa:

No se muy bien si este post va en el sitio adecuado si no es asi lo siento, he visto este enlace y parece que es una empresa que ofrece conexion via wireless os suena?, si alguien trabaja con ellos que tal va.?........un cordial saludo y felices fiestas y prospero año nuevo.

www.systemwimax.com/

BocaDePez
BocaDePez

www.wifree-project.net

BocaDePez
BocaDePez

Bastante información técnica y enlaces:

ANDRATX WIRELESS

BocaDePez
BocaDePez

(link roto)

OJO: ESTÁ INGLES

🗨️ 1
BocaDePez
BocaDePez

ya no funciona el enlace

BocaDePez
BocaDePez

Bueno pues que como falta, la pongo:

Oceans Network, S.L. en LA CORUÑA, Arteixo, Cee, Carballo, Cambre, Oleiros y alguno mas.

Se trata de acceso a Internet sin cables (wifi) con velocidades de 4 Mb. por 28,90 / mes.

Distribuye ICNOR, S.L. con pagina web:
www.quemasquieres.com e www.icnor.com

Y va de pm.

Un saludo.

BocaDePez
BocaDePez

si pues yo todavia no me h epodido bajar ningun programa para poder desencriptar wpe, que hay en una red de un telecentro, y no se como bajarme el airsnort, porque sale solo para linux, si alguien me quiere ayudar, toy amargaisimo, mandarme un mail:

pacoberbel@hotmail.com

gracias y saludos, aver si pudo desencriptarla de alguna forma

infopces

EN linux-wless.passys.nl/ está el listado actualizado de adaptadores y se puede consultar ordenado por marca , por chipset o por interface
Ademas figura el nivel de soporte en linux y da las direcciones de desarrollo para ubicar los ultimos drivers

En www.seguridadwireless.net hay muchisima informacion en castellano acerca de temas wireless como netstumbler , airodump y drivers para windows y linux y es el unico lugar en el que he visto traducciones de este tipo y que esten bien traducidas.

Look@Lan es un pequeño programa que corre en Windows y que permite conocer la configuracion de todos los equipos conectados a una red determinada .
se puede bajar de www.lookatlan.com , es freeware
es muy util en redes wifi, porque se le puede configurar para que revise la red cada X tiempo y nos avise si hay clientes nuevos y ademas nos da datos de ese cliente.

GfiLanGuard es ya un programa mas profesional , que no solo te da muchos mas datos de todos los componentes de la red , sino que revisa el nivel de actualizacion del software y te menciona los agujeros de seguridad , y si estas conectado a Internet los baja y los instala.
en www.gfi.com puedes bajar un demo , pero si puedes conseguirte la revista hakin9 de enero 2006 trae una version completa para 5 clientes , que debes registrar en la web y es completamente funcional
8-)

🗨️ 1
BocaDePez
BocaDePez

La verdad ske lo que quiero, no lo encuentro y me he informado en esa, web
solo quiero un programa que me permita desencriptar una red encriptada por wpe, mi portatil es windows, y la tarjeta de red, es una intel pro wireles 2200, si me pudieras ayudar, porfavor conctatar por mail, pacoberbel@hotmail.com
en la web esa no se encuentra ningun manual pal tema, o al menos no la he visto
gracias de toas formas y saludos

BocaDePez
BocaDePez

Foro de Wireless Zero13
zero13.es

🗨️ 1
BocaDePez
BocaDePez

pues esta tienda está muy bien y tiene buen servicio

www.wimacom.com
FORO: www.antenitas.com
BLOG www.wimacom.com/wifiblog

BocaDePez
BocaDePez
Hay 1 páginas posteriores con más temas