Penetration Testing mailing list archives

Re: Automated wireless testing script


From: subscribe subscribe <subscr1b3m3 () gmail com>
Date: Thu, 28 May 2009 23:53:13 +0400

Thanks for your interest.. I wanted to ask you guys this. I'm a bit
worried if my tool will cause me any legal problems incase it is
misused.. Is GPL enough to protect me?

2009/5/28 Renato Bovo Inácio <renatobovo () gmail com>:
Very good, but where's the program to download? You can provide it with GPL.

Regards, congratulations,

On Thu, May 28, 2009 at 12:59 PM, subscribe subscribe
<subscr1b3m3 () gmail com> wrote:

Hi,

Just recently I wrote a program for testing wireless security. The
program automates another program called aircrack-ng.
Will crack all wireless access point in one command. No need to type
anything, just hit enter. Useful if you find it daunting
 to type commands while roaming around the client's premises during
the wireless assessment. Check out the videos at:
http://www.youtube.com/watch?v=aYWe4_zcY-I

Please comment so I can make improvements before releasing it.. Thanks.

------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review
Board

Prove to peers and potential employers without a doubt that you can
actually do a proper penetration test. IACRB CPT and CEPT certs require a
full practical examination in order to become certified.

http://www.iacertification.org
------------------------------------------------------------------------




--
------------------------------------------
Renato Bovo Inácio
CSO - Chief Security Officer
------------------------------------------

AVISO LEGAL

Esta mensagem é exclusivamente para a pessoa do destinatário, podendo conter
informações confidenciais ou legalmente protegidas. A transmissão incorreta
da mensagem não acarreta a perda de sua confidencialidade. É vetado a
qualquer pessoa que não seja destinatário usar, revelar, distribuir ou
copiar qualquer parte desta mensagem.

LEGAL WARNING

This message is intended exclusively for its addressee. It may contain
confidential or legally protected information. The incorrect transmission of
this message does not mean the loss of its confidentiality. It is forbidden
to any person who is not intended addressee to use, reveal, distribute, or
copy any part of this message.



------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified.

http://www.iacertification.org
------------------------------------------------------------------------


Current thread: