Penetration Testing mailing list archives

Announcement: WEPBuster Beta Finally Released!


From: subscribe subscribe <subscr1b3m3 () gmail com>
Date: Tue, 2 Jun 2009 12:17:46 +0400

Hi,

I would like to announce the release of a beta version of wepbuster.


 This small utility was written for Information Security Professionals to
 aid in conducting  Wireless  Security  Assessment.  The program executes
 various utilities included in the  aircrack-ng suite, a set of tools for
 auditing wireless networks, in order to obtain the WEP encryption key of
 a wireless access point. aircrack-ng can be obtained from
 http://www.aircrack-ng.org

Features:

Crack all access points within the range in one go!!
Supports:
 - Mac address filtering bypass (via mac spoofing)
 - Auto reveal hidden SSID
 - Client-less Access Point injection
 - Shared Key Authentication
 - WEP Decloacking (future version)
 - whitelist (crack only APs included in the list)
 - blacklist (do not crack AP if it's included in the list)


Please visit the project page at http://code.google.com/p/wepbuster/
where you can download the script, and find the link to the video
demo.

Please take time to read the README file so you would know what's
happening behind the scene and what to expect. If you have the same
setup as my testing platform, there's a good chance that the script
will work without any modifications.

------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified. 

http://www.iacertification.org
------------------------------------------------------------------------


Current thread: