"Just a day after Cisco released a security warning about its WLSE access point management tool, a tool to crack wi-fi networks using LEAP authentication has been released, reports Wi-Fi Networking News. The tool, called Asleap and developed by Beyond-Security, actively de-authenticates users, sniffs the network when the user re-auntheticates, and performs an offline dictionary attack upon the password."
 
So, does anyone know where I can get this tool?
 
Joel R. Helgeson
Director of Networking & Security Services
SymetriQ Corporation
 
"Give a man fire, and he'll be warm for a day; set a man on fire, and he'll be warm for the rest of his life."

Reply via email to