Penetration Testing mailing list archives

Re: Automated wireless testing script (Project Page Created)


From: GomoR <gomor-pt () gomor org>
Date: Thu, 11 Jun 2009 14:58:55 +0200

Hi,

to make your code cleaner (and shorter), you should use modules 
you can find on CPAN. I particularly think about Net::Lorcon [1][2].
Expecially the function getcardlist() used here [3].

Net::Lorcon is the Perl binding to the lorcon library.


[1] http://search.cpan.org/~gomor/Net-Lorcon/
[2] http://www.protocol-hacking.org/post/2008/11/09/Voila-Injection-de-packets-80211-en-Perl
[3] http://cpansearch.perl.org/src/GOMOR/Net-Lorcon-0.02/examples/getcardlist.pl


On Mon, Jun 01, 2009 at 01:52:15PM +0400, subscribe subscribe wrote:
Hi,

For those of you who are interested. I have created a project page for
WEPBuster hosted in google code.
It shows the basic usage and the requirements (which is really nothing
much other than a working aircrack-ng installation and perl).
I have finished all parts, but there is just one part that I need to
further test using my home AP. Will do once I get home.


So far, here are the features.

Crack all access points within the range in one go!!
Supports:
 - Mac address filtering bypass (via mac spoofing)
 - Auto reveal hidden SSID
 - Client-less Access Point injection
 - Shared Key Authentication
 - WEP Decloacking (future version)
 - whitelist (crack only APs included in the list)



Check out the project page.
http://code.google.com/p/wepbuster/

ciao!
- mark

On Thu, May 28, 2009 at 7:59 PM, subscribe subscribe
<subscr1b3m3 () gmail com> wrote:
Hi,

Just recently I wrote a program for testing wireless security. The
program automates another program called aircrack-ng.
Will crack all wireless access point in one command. No need to type
anything, just hit enter. Useful if you find it daunting
 to type commands while roaming around the client's premises during
the wireless assessment. Check out the videos at:
http://www.youtube.com/watch?v=aYWe4_zcY-I

Please comment so I can make improvements before releasing it.. Thanks.


------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified.

http://www.iacertification.org
------------------------------------------------------------------------



-- 
  ^  ___  ___             http://www.GomoR.org/          <-+
  | / __ |__/               Research Engineer              |
  | \__/ |  \     ---[ zsh$ alias psed='perl -pe ' ]---    |
  +-->  Net::Frame <=> http://search.cpan.org/~gomor/  <---+

------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified. 

http://www.iacertification.org
------------------------------------------------------------------------


Current thread: