Penetration Testing mailing list archives

Re: wepbuster beta 0.6 uploaded!! (aircrack-ng 1.0 rc4 not yet released, available through svn/nightly repo)


From: subscribe subscribe <subscr1b3m3 () gmail com>
Date: Tue, 7 Jul 2009 10:36:28 +0400

Hi,

Just to let everyone know. The latest release of aircrack-ng 1.0 as of
this writing is rc3. rc4 has not been released yet and can be
downloaded from their SVN and nightly build repositories. Links and
instructions for downloading can be found in their website:
http://www.aircrack-ng.org

wepbuster 1.0 beta 0.6 was tested on revision 1579 using the nightly
tarball dated July 2, 2009.

Best regards,
mark


On 7/6/09, subscribe subscribe <subscr1b3m3 () gmail com> wrote:
Default wepbuster 0.6 uploaded!!!
Hello everyone!

I would like to announce the release of the latest beta version (0.6)
of wepbuster. This version now works with the unmodified aircrack-ng
programs. It requires at least the latest svn version of aircrack-ng
1.0(rc4). With a very few modifications, this could also work with
older versions of aircrack-ng. Other requirements can be found in the
README.TXT and the project page.

Among the changes since the previous version (0.5):

- now works with unmodified aircrack-ng programs (airodump-ng,
aircrack-ng, aireplay-ng)
- better sorting, added packet loss, also number of packets to send
when sorting can be set
- all skipped APs will be displayed at the bottom (no more annoying
"Skipping..." messages)
- fixed bug in "Ping failed again!" error even when DHCP hasn't been tried yet
- logfiles created for rebroadcast and fragmentation attack so the
progress can be seen in real time
- added setting for number of packets to try for fragmentation attack

See the CHANGELOG for more details.


As usual, the project page is at:
http://code.google.com/p/wepbuster/

And the source can be downloaded from:
http://code.google.com/p/wepbuster/downloads/list


Which is also viewable using your browser via:
http://code.google.com/p/wepbuster/source/browse/#svn/trunk

I hope you're having fun using this tool as much as I am in improving
it. Thank you for your bug reports and suggestions.
Keep them coming!

ciao!
-mark


------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified. 

http://www.iacertification.org
------------------------------------------------------------------------


Current thread: