(updated) WepBuster v1.0 beta0.6 released

This small utility was written for Information Security Professionals to aid in conducting Wireless Security Assessment. The program executes various utilities included in the aircrack-ng suite, a set of tools for auditing wireless networks, in order to obtain the WEP encryption key of a wireless access point. aircrack-ng can be obtained from http://www.aircrack-ng.org

Features:

Cracks all access points within the range in one go!! Supports:

  • Mac address filtering bypass (via mac spoofing)
  • Auto reveal hidden SSID
  • Client-less Access Point injection
  • Shared Key Authentication
  • WEP Decloacking (future version)
  • whitelist (crack only APs included in the list)
  • blacklist (do not crack AP if it’s included in the list)

Changelog

  • now works with unmodified aircrack-ng programs (airodump-ng, aircrack-ng, aireplay-ng)
  • better sorting, added packet loss, also number of packets to send when sorting can be set
  • all skipped APs will be displayed at the bottom (no more annoying "Skipping..." messages)
  • fixed bug in "Ping failed again!" error even when DHCP hasn’t been tried yet
  • logfiles created for rebroadcast and fragmentation attack so the progress can be seen in real time
  • added setting for number of packets to try for fragmentation attack