Penetration Testing mailing list archives

Re: Automated wireless testing script


From: Marcus Vinicius <marcovvinicius () gmail com>
Date: Wed, 03 Jun 2009 15:30:19 -0300

Hey Man!

http://code.google.com/p/wepbuster/

LoL

Ramiro Caire escreveu:
Hi,

it seems to be a good tool !
where can I find that script?
thanks in advance

Cheers
Ramiro


subscribe subscribe wrote:
Hi,

Just recently I wrote a program for testing wireless security. The
program automates another program called aircrack-ng.
Will crack all wireless access point in one command. No need to type
anything, just hit enter. Useful if you find it daunting
 to type commands while roaming around the client's premises during
the wireless assessment. Check out the videos at:
http://www.youtube.com/watch?v=aYWe4_zcY-I

Please comment so I can make improvements before releasing it.. Thanks.

------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified. 

http://www.iacertification.org
------------------------------------------------------------------------

  


------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified. 

http://www.iacertification.org
------------------------------------------------------------------------



-- 
LPIC-1 -- Linux Certified
http://bi0os.blogspot.com
"I like when the my box said:
All ports Are filtred :)"

------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified. 

http://www.iacertification.org
------------------------------------------------------------------------


Current thread: