{"id":1834,"date":"2009-06-04T10:10:14","date_gmt":"2009-06-04T10:10:14","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=1834"},"modified":"2015-09-09T19:38:03","modified_gmt":"2015-09-09T11:38:03","slug":"wepbuster-wireless-security-assessment-tool-wep-cracking","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2009\/06\/wepbuster-wireless-security-assessment-tool-wep-cracking\/","title":{"rendered":"WEPBuster – Wireless Security Assessment Tool – WEP Cracking"},"content":{"rendered":"

[ad]<\/p>\n

WEPBuster basically seems to be a toolkit that attempts to automate the tasks done by the various parts of the aircrack-ng<\/a> suite.<\/p>\n

The end goal of course is to crack the WEP key of a given Wireless network.<\/p>\n

Features<\/strong><\/p>\n

The main part of this is the autonomous nature of the toolkit, it can crack all access points within the range in one go. Other than the the features would be those found in aircrack<\/a>-ng.<\/p>\n