WebBuster v1.0 beta 0.3 Wireless security assessment

This small utility was written for Information Security Professionals to
aid in conducting Wireless Security Assessment. The program executes
various utilities included in the aircrack-ng suite, a set of tools for
auditing wireless networks, in order to obtain the WEP encryption key of
a wireless access point. aircrack-ng can be obtained from
http://www.aircrack-ng.org

HADOPI - Le Net en France : black-out

Features:

Cracks all access points within the range in one go!!
Supports:

  • Mac address filtering bypass (via mac spoofing)
  • Auto reveal hidden SSID
  • Client-less Access Point injection
  • Shared Key Authentication
  • WEP Decloacking (future version)
  • whitelist (crack only APs included in the list)
  • blacklist (do not crack AP if it’s included in the list)

Installation and requirements

HADOPI - Le Net en France : black-out