-
Notifications
You must be signed in to change notification settings - Fork 29
/
Copy pathwifi-security-footnotes
57 lines (57 loc) · 3.52 KB
/
wifi-security-footnotes
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
Distribución Wifiway: http://www.wifiway.org/
Distribución Wifislax: http://www.wifislax.com/
Adaptador inalámbricos en Linux: https://wikidevi.com/wiki/Main_Page
Existing Linux Wireless drivers: https://wireless.wiki.kernel.org/en/users/drivers
Wireless Devices: https://wikidevi.com/wiki/Main_Page
Linux Wireless Drivers: https://wireless.wiki.kernel.org/en/users/drivers
Airmon-ng: https://www.aircrack-ng.org/doku.php?id=airmon-ng
Aircrack-ng: https://www.aircrack-ng.org/
Airodump-ng: https://www.aircrack-ng.org/doku.php?id=es:airodump-ng
https://www.rc4nomore.com/resources/paper-spanish.pdf
Mathy Vanhoef Tools: http://www.mathyvanhoef.com/p/tools.html
http://blog.elcomsoft.com/2016/07/nvidia-pascal-a-great-password-cracking-tool/
Soporte de hashcat para FPGA: https://hashcat.net/forum/thread-5628-post-30273.html#pid30273
Proyecto OpenCiphers: http://openciphers.sourceforge.net/oc/wpa.php
Vulnerabilidad OSVDB-109921: https://osvdb.info/OSVDB-109921
Blog de Eduardo Novella: http://ednolo.alumnos.upv.es/?p=1883
http://www.seguridadwireless.net/servicios.php
Crackq: https://github.com/vnik5287/Crackq
Blog de Eduardo Novella: http://ednolo.alumnos.upv.es/
Herramiena de generación de diccionarios crunch: https://github.com/crunchsec/crunch
http://www.willhackforsushi.com/Cowpatty.html
https://hashcat.net/forum/thread-5559.html
https://www.unix-ninja.com/p/Building_a_Password_Cracking_Rig_for_Hashcat_-_Part_II
https://hashcat.net/wiki/
‘Password cracking rules for Hashcat based on statistics and industry patterns‘ https://github.com/praetorian-inc/Hob0Rules
https://aws.amazon.com/about-aws/whats-new/2010/11/15/announcing-cluster-gpu-instances-for-amazon-ec2/
https://azure.microsoft.com/es-es/blog/azure-n-series-preview-availability/
https://www.elcomsoft.com/edpr.html
https://github.com/vnik5287/Crackq
WPA-AutoPwn https://github.com/vnik5287/wpa-autopwn
Pixiewps: https://github.com/wiire/pixiewps
Reaver-wps-fork-t6x: https://github.com/t6x/reaver-wps-fork-t6x
Bully: https://github.com/aanarchyy/bully
Wifite: https://github.com/derv82/wifite
Para una lista completa de routers vulnerables, consultar: Para una lista completa de los routers vulnerables se puede consultar https://docs.google.com/spreadsheets/d/1tSlbqVQ59kGn8hgmwcPTHUECQ3o9YhXR91A_p7Nnj5Y/edit?usp=sharing
WPSPin: http://wpspin.blogspot.com.es/
EAPMD5Pass: http://tools.kali.org/wireless-attacks/eapmd5pass
Asleap: http://tools.kali.org/wireless-attacks/asleap
Hostapd-wpe: https://github.com/OpenSecurityResearch/hostapd-wpe
Hostapd-wpe-OpenWRT: https://github.com/TarlogicSecurity/hostapd-wpe-openwrt
Wifi Pineapple: https://www.wifipineapple.com/
Wifi Pineapple Modules: https://www.wifipineapple.com/modules
http://blog.opensecurityresearch.com/2014/09/hostapd-wpe-now-with-more-pwnage.html
Chapcrack: https://github.com/moxie0/chapcrack
Mdk3: http://tools.kali.org/wireless-attacks/mdk3
Fluxion: https://github.com/deltaxflux/fluxion
Wifiphisher: https://github.com/sophron/wifiphisher
Hostapd: https://w1.fi/hostapd/
Mana: https://github.com/sensepost/mana
Karmetasploit: https://www.offensive-security.com/metasploit-unleashed/karmetasploit/
WiFi-Pumpkin: https://github.com/P0cL4bs/WiFi-Pumpkin
Infernal Twin: https://github.com/entropy1337/infernal-twin
https://github.com/sensepost/hostapd-mana
https://wigle.net/
https://github.com/sensepost/snoopy-ng
Datasets empleados en [72] :http://crawdad.org/sapienza/probe-requests/20130910/
PwnSTAR: https://github.com/SilverFoxx/PwnSTAR