Monday, September 24, 2012

IP Tables, WPA Handshakes, and Metasploit, Oh My!

Another release for Aircrack-NGUI. Here's what this version entails:
  • Allow user to delete iptable entries under the FORWARD profile
  • When you click "Check IP Tables" on the ARP Poison Routing page, it would just tell you whether your IP tables will allow forwarding of packets through the rules. Now, instead of it going "boo hoo, open a terminal and clear your FORWARD rules," it offers to display another window on clearing out the rules. You need just select one and click Delete. Click OK to close the window and check again if your rules pass for an ARP Poison Routing attack.
  • Display captured WPA handshake in table
  • The Discover Networks page now has a HANDSHAKE column that will read "YES" when a handshake is captured for a network. Please note that until I can get a patched version of airodump-ng, networks with the same first 5 octets will read "YES" at the same time, even though a handshake may only be captured for one of them.
  • Metasploit and Armitage feature in Other Tools.
  • Before I get a flame war started on this, I'm not actually incorporating a full-fledged Metasploit GUI built by yours truly. This is merely a "quick page" to do common functions with Metasploit. These being, run msfupdate, msfconsole, msfgui, and Armitage. That's all it does.
I hope you enjoy this latest release of Aircrack-NGUI!

Click here to download the hacking sensation that's sweeping the nation.

No comments:

Post a Comment