As said in previous monthly news, migration mode attack (WPA Migration Mode: WEP is back to haunt you...) has been added to aireplay-ng and a few improvement were added to aircrack-ng. More details in r1769 commit.
Forum:
- Adding accurate chipset detection to airmon-ng. More details can be found here.
- Who has the longest airodump-ng session?
- Poor man's Aircrack-ng distributor - A tool to distribute aircrack-ng, developped in Python
- minidwep-gtk, a gui of aircrack-ng in shell script, has been updated for BT4 final and BT4R1.
Other:
- A few tools for generating passphrases lists.
- Live CD
- WEAKERTHAN2, another pentetration testing linux live cd was released a few weeks ago.
- Beini, a small Live CD base on TinyCore Linux, is one year old (chinese).
- Scripts
No more news ?
ReplyDeleteThis wep cracking algo will be integrate :
http://events.ccc.de/congress/2010/Fahrplan/events/4261.en.html
?