Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Grimwepa


sQuo

Recommended Posts

This is the hidden content, please

 

GRIM WEPA is a password cracker for both WEP and WPA-encrypted access points (routers). This program uses the following applications and suites:

aircrack-ng suite:

 

  • aircrack-ng, to crack WPA and WEP;
  • airodump-ng, to capture packets and find access points;
  • airmon-ng, to enumerate devices in monitor mode;
  • aireplay-ng, to forge and replay packets;
  • and packetforge-ng, to create replay packets.
  • iwconfig, to see if devices are in monitor mode;
  • xterm, to show output to user;
  • ifconfig, to get the MAC address of devices;
  • macchanger, to change MAC address of wifi cards.

 

These applications are required for GRIM WEPA to run properly. All of these applications come standard with Backtrack4.

 

This is the hidden content, please

Link to comment
Share on other sites

  • 3 weeks later...
Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.