WiFi Hacking: Automate Wi-Fi Hacking with Besside-Ng

Today I will be demonstrating a few of the tactical applications of Besside-ng, the hidden gem of the Aircrack-ng suite. When run with a wireless network adapter capable of packet injection, Besside-ng can harvest WPA handshakes from any network with an active user, and crack WEP passwords outright. Unlike many tools, it requires no special dependencies and can be run via SSH, making it easy to deploy remotely. Man page for Besside-ng.. Besside-ng is, in my opinion, one of the most powerful Wi-Fi hacking tools currently available. First written in 2010 in C, Besside-ng is an incredibly... more



from Null Byte « WonderHowTo full article here