Skip to main content

Posts

Showing posts from June 30, 2008

Destruction Mode with Charon 2 GUI

Last year we told about not so well know tool called MDK, as part of the "Cracking WEP key - Acces Point with pree-shared key (PSK" concept. Alot of time has passed by since then and now we have well workiong stable version even with GUI extension Charon. It was not much of a deal in Fall 2007, but the situation has changed. The autor has also decidedd to eneble the Destruction Mode in the menu. The extension is written in Java and is very stable. If you have not encountered the MDK tool before, it is a proof-of-concept tool from the authors of the PTW implementation in aircrack-ng (Darmstadt Lab). It tses 8 concepts of attacking wireless networks. b - Beacon Flood Mode sends beacon frames and confuses the client by creating fake APs. This is able to make AP scanning applications and devices unusable a - Authentication DoS mode sends auth frames to all APs in range. This results in freezinig or restarting devices p - Basic probing a ESSID Bruteforce mode sends probe requests

Aircrack-ng 1.0 rc1

Important note: It does not support peek drivers. Changelog: airbase-ng: Multi-purpose tool aimed at attacking clients as opposed to the AP. airbase-ng: Added replay tool for external packet processing feature. aircrack-ng: Fixed: Displaying twice the wep key at the end and "Warning: Previous crack is still running". aircrack-ng: Fixed detection of WPA handshake (was not working correctly in previous release). aircrack-ng: Fixed PTW attack against QoS and WDS packets. aircrack-ng: Added oneshot option to try PTW only once. airodump-ng: Fixed channel numbers (Fixed "fixed channel" messages). airodump-ng: Added frequency selection (-C). aireplay-ng: Fixed injection on OpenBSD. aireplay-ng: Fixed a rtc bug which freezed aireplay-ng in case /dev/rtc0 is not available. aireplay-ng: Fixed chopchop attack against QoS packets. aireplay-ng: Added Caffe-Latte attack. aireplay-ng: Added CFrag attack: Turns every IP and ARP packet into an ARP request against the client. airtun-

BackTrack 3 Final - Release Information

It's finally happening....BackTrack 3 Final is being released....Finally! Max, Martin and I have slaved for weeks and months, together with the help of many remote-exploit'ers to bring you this fine release. As usual, this version overshadows the previous ones with extra cool things. Saint SAINT has provided BackTrack users with a functional version of SAINT, pending a free request for an IP range license through the SAINT website, valid for 1 year. Maltego The guys over at Paterva have created a special version of Maltego v2.0 with a community license especially for BackTrack users. We would like to thank Paterva for co-operating with us and allowing us to feature this amazing tool in BackTrack. Nessus Tenable would not allow for redistribution of Nessus. Kernel 2.6.21.5. Yes, yes, stop whining....We had serious deliberations concerning the BT3 kernel. We decided not to upgrade to a newer kernel as wireless injection patches were not fully tested and verified. We did not want