Penetration Testing mailing list archives

Automated wireless testing script - wepbuster (beta_0.4)


From: subscribe subscribe <subscr1b3m3 () gmail com>
Date: Sun, 14 Jun 2009 14:07:54 +0400

Hi,


New beta version (0.4) of wepbuster 1.0 has been released.

Summary of what has changed since beta 0.3

- slightly improved client-less attacks, now supports fragmentation and -p0841
- added European non-overlapping channel
- added elapsed time
- handles APs with special characters in SSID
- fixed mac address detection on non-english Linux
- fixed -D which caused aireplay to fail during mac filter checks
- added atheros interface detection



Note: In order to make fragmentation work, you must modify
aireplay-ng.c as according to instructions. Check out the project page
or the README.TXT
I've also uploaded a tarball of precompiled aircrack-ng, airodump-ng,
and aireplay-ng.


Finally,

Project page:

http://code.google.com/p/wepbuster

P.S. Please test it thoroughly, specially fragmentation attack.
Submit a new issue once you encountered any problem


Have fun!
- mark





On Thu, May 28, 2009 at 7:54 PM, subscribe
subscribe<subscr1b3m3 () gmail com> wrote:
Hi,

Just recently I wrote a program for testing wireless security. The program
automates another program called aircrack-ng.
Will crack all wireless access point in one command. No need to type
anything, just hit enter. Useful if you find it daunting
to type commands while roaming around the client's premises during the
wireless assessment. Check out the videos at:
http://www.youtube.com/watch?v=aYWe4_zcY-I

Please comment so I can make improvements before releasing it.. Thanks.


------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified. 

http://www.iacertification.org
------------------------------------------------------------------------


Current thread: