For sharing with pentesters or anyone interested in wireless - TopicsExpress



          

For sharing with pentesters or anyone interested in wireless security. Now you are able to crack WEP/WPA/WPS with the new release of WAIDPS (Wireless Auditing Intrusion Detection Prevention System) in the “Auditing” module. With WAIDPS, not only you can audit wireless network, you can also harvest wireless network information prior to auditng, detect & prevent on wireless intrusion, WAIDPS are built-in with the feature of automatically spoofing your mac address prior to auditing or harvesting of information. It also builtin with many other features. Detail & screenshot can be found at syworks.blogspot/2014/06/waidps-wireless-auditing-intrusion.html Download - https://github/SYWorks/waidps or https://raw.githubusercontent/SYWorks/waidps/master/waidps.py ** Tools required by WAIDPS are all preloaded in Kali Linux. So to save the hassle, run waidps.py on a Kali Linux. ** DO NOT ATTEMPT HACK OTHERS ACCESS POINT - Cracking of WEP/WPA/WPS of an access point not belonging to you or you did not seek authorization from the access point’s owner is ILLEGAL. (Y) Please help to Like our page at https://facebook/syworks . Thank you so much.. :)
Posted on: Sat, 05 Jul 2014 04:53:27 +0000

Trending Topics



Recently Viewed Topics




© 2015