Friday, September 24, 2010

Monthly news - September 2010

Aircrack-ng now has support to export WPA handshake information to Elcomsoft Wireless Security Auditor v3 project file since svn r1781 with '-E' thanks to beini's author.

As said in previous monthly news, migration mode attack (WPA Migration Mode: WEP is back to haunt you...) has been added to aireplay-ng and a few improvement were added to aircrack-ng. More details in r1769 commit.


Forum:

Other:
  • A few tools for generating passphrases lists.
  • Live CD
    • WEAKERTHAN2, another pentetration testing linux live cd was released a few weeks ago.
    • Beini, a small Live CD base on TinyCore Linux, is one year old (chinese).
  • Scripts

1 comment:

  1. No more news ?

    This wep cracking algo will be integrate :

    http://events.ccc.de/congress/2010/Fahrplan/events/4261.en.html

    ?

    ReplyDelete