-
大小: 3.76MB文件類型: .rar金幣: 2下載: 2 次發布日期: 2023-10-14
- 語言: 其他
- 標簽: aircrack-ng??
資源簡介
使用 Aircrack-ng 破解 WEP 和 WPA/WPA2 加密的 Wi-Fi 密碼,這個是在windows下運行的,功能和使用方法與在kali上運行相同,且里面附有教程

代碼片段和文件信息
#!/usr/bin/env?python
#part?of?project?lemonwedge
__author__ =?“TheX1le?&?King_Tuna“
__version__?=?“2010.2.26.2.00.00“
__licence__?=?“GPL2“
“““
Airdrop-ng?A?rule?based?wireless?deauth?tool
a?compoent?of?project?lemonwedge
Written?by?Thex1le?and?King_Tuna
“““
import?sys?optparse?re?time?random?pdb?os
#update?the?path?with?sub?directories
#lib?for?the?libraries?and?support?for?the?oui.txt?file
#?adds?possible?paths?for?support?modules
sys.path.extend([“./lib““/usr/lib/airdrop-ng“])
import?libDumpParse
from?time?import?sleeplocaltime
from?colorize?import?bcolors
import?libOuiParse
from?binascii?import?a2b_hex
class?messages:
“““
handle?all?printing?
allows?for?central?logging
“““
def?__init__(selflogdir=“./logs“):
“““
int?vars?for?printing?class
“““
date? ?=?localtime()
self.date? ?=?str(date[0])+str(date[1])+str(date[2])
self.time ?=?str(date[3])+“-“+str(date[4])+“-“+str(date[5])
self.logging?=?log?#log?error?messages?to?a?file
#logfile
self.logfile?=?dir+‘/Airdrop-‘+self.date+“-“+self.time+“.log“
self.color? ?=?True?#enable?colors
self.logBuff?=?[]?#hold?info?before?we?write?to?a?file
if?self.logging?==?True:
try:
file?=?open(self.logfile‘a‘)
file.write(self.date+“-“+self.time+“\n“)
file.write(“Airdrop-ng?Logfile\n“)
file.close
except?IOErrore:
self.logging?=?False
self.printError([“Could?not?open?file?“+self.logfile+“\n\n“
str(e)+“\n“])
def?printMessage(selfmessage):
“““
print?standard?info?messages
“““
TYPE?=?type(message).__name__
if?TYPE?==?‘list‘:
for?line?in?message:
print?line
elif?TYPE?==?‘str‘:
print?message
self.log(messageTYPE)
def?printError(selferror):
“““
write?errors?to?stderr?in?red
“““
TYPE?=?type(error).__name__
if?TYPE?==?‘list‘:
for?line?in?error:
sys.stderr.write(bcolors.FAIL+line+“\n“+bcolors.ENDC)
elif?TYPE?==?‘str‘:
sys.stderr.write(bcolors.FAIL+error+“\n“+bcolors.ENDC)
self.log(errorTYPE)
def?log(selfdataTYPE):
“““
write?all?messages?to?a?file
“““
if?self.logging?is?False:
return
try:
file?=?open(self.logfile‘a‘)
except?IOErrore:
self.logging?=?False
self.printError([“Could?not?open?file?“+self.logfile+“\n“
str(e)+“\n“])
sys.exit(-1)
if?TYPE?==?‘list‘:
for?item?in?data:
file.write(str(item)+“\n“)?#str?allows?me?to?print?out?data?structures
elif?TYPE?==?‘str‘:
file.write(data)
file.close
class?parseFiles:
“““
parse?users?acl?rules?into?a?dict?for?matching
“““
def?fileOpen(selfname):
“““
Open?the?file?and?read?in?the?rules?and?remove?\\n?characters
“““
try:
openFile?=?open(name“r“)
except?IOErrore:
message.printError(“\nAirdrop-ng?rule?file“name“does?not?exist“)
sys.exit(-1)
rules?=?openFile.xreadlines()
cleanedRules?=?[]
for?line?in?rules:
cleanedRules.append(line.rstrip())
openFile.close()
return?cleanedRules
def?translateOUI(selfouiLstflag):
“““
take?an?oui?and?find?all?matching?
?屬性????????????大小?????日期????時間???名稱
-----------?---------??----------?-----??----
?????文件?????????44??2008-02-26?19:12??aircrack-ng-1.1-win\aircrack-ng-1.1-win\AUTHORS
?????文件?????271300??2010-04-25?01:27??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\airba
?????文件??????45056??2017-07-21?10:51??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\Aircrack-ng?GUI.exe
?????文件????1758258??2017-07-21?10:54??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\aircrack-ng.exe
?????文件?????108462??2010-04-25?01:26??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\airdecap-ng.exe
?????文件??????94832??2010-04-25?01:26??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\airdecloak-ng.exe
?????文件?????287056??2010-04-25?01:26??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\aireplay-ng.exe
?????文件?????279436??2010-04-25?01:27??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\airodump-ng.exe
?????文件????1645823??2010-04-25?01:26??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\airolib-ng.exe
?????文件?????107546??2010-04-25?01:27??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\airserv-ng.exe
?????文件?????210222??2010-04-25?01:27??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\airtun-ng.exe
?????文件??????52113??2010-04-25?01:26??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\buddy-ng.exe
?????文件????1174030??2009-11-05?18:49??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\cygcrypto-0.9.8.dll
?????文件??????46094??2009-12-11?09:23??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\cyggcc_s-1.dll
?????文件????2608311??2010-04-12?18:09??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\cygwin1.dll
?????文件??????65536??2009-03-02?02:34??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\cygz.dll
?????文件???????1728??2017-07-21?10:59??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\debug.log
?????文件?????211938??2010-04-25?01:27??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\easside-ng.exe
?????文件?????113189??2010-04-25?01:26??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\ivstools.exe
?????文件??????42347??2010-04-25?01:26??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\kstats.exe
?????文件??????60099??2010-04-25?01:26??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\makeivs-ng.exe
?????文件?????344064??2005-11-12?13:00??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\msvcr70.dll
?????文件?????128274??2010-04-25?01:26??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\packetforge-ng.exe
?????文件?????252878??2010-04-25?01:27??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\tkiptun-ng.exe
?????文件?????213416??2010-04-25?01:27??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\wesside-ng.exe
?????文件??????53248??2017-07-21?10:50??aircrack-ng-1.1-win\aircrack-ng-1.1-win\bin\wzcook.exe
?????文件??????40497??2010-04-24?21:02??aircrack-ng-1.1-win\aircrack-ng-1.1-win\ChangeLog
?????文件???????1640??2010-02-13?23:32??aircrack-ng-1.1-win\aircrack-ng-1.1-win\common.mak
?????文件????????442??2008-09-21?20:58??aircrack-ng-1.1-win\aircrack-ng-1.1-win\evalrev
?????文件???????1784??2010-04-24?20:56??aircrack-ng-1.1-win\aircrack-ng-1.1-win\INSTALLING
............此處省略178個文件信息
評論
共有 條評論