GrimWepa a Wifi Password Cracker

I just tried GrimWepa on Ubuntu, it's a password cracker for WEP and WPA Access Point.
I think it's really good and the java GUI make it very user friendly.


WEP Attacks Available:
- ARP-Replay attack
- Chop-chop attack
- Fragmentation attack
- p0841 attack
- Cafe-Latte attack

WPA Attacks Available:
- Basic deauthorization attack to get handshake.

There is also a video on youtube explaining how it works.


Enjoy with it on http://code.google.com/p/grimwepa
Share on Google Plus

About Vittorio Pavesi

    Blogger Comment
    Facebook Comment

0 commenti: