WepBuster v1.0 beta0.7 released

This small utility was written for Information Security Professionals to aid in conducting Wireless Security Assessment. The program executes various utilities included in the aircrack-ng suite, a set of tools for auditing wireless networks, in order to obtain the WEP encryption key of a wireless access point. aircrack-ng can be obtained from http://www.aircrack-ng.org

Changes :

  • added wordlist generator
  • added embedded documentation
  • miscellaneous code cleanup