Saturday, November 22, 2008

Release Neopwn: Pocket Pentesting

The NeoPwn network auditng system's core is a modified Linux 2.6.24 kernel, with cross-compiled module driver support for the numerous compatible addon devices running on a FULL Debian (ARMEL) operating system.
The filesystem has been optimized for performance and size and includes the NeoPwn menu system and several GUI dialogs for hardware control and attack automation.
Simplifying the process of performing many of the common attack vectors, Neopwn incorporates several GUI dialogs for WEP cracking (client and clientless), Caffé Latte Attack, KARMetasploit, and WPA handshake capturing.
Neopwn also includes point and click hardware control features - which ease the tasks of managing its hardware in a complex Linux operating system environment.
Activating one of a number of system hardware services is also included with our GUI and menu thus greatly making the NeoPwn much easier to manage since there isn't much need for command line hardware control.
Many open source penetration testing applications have been ported specifically to the NeoPwn, and include (but not limited to):



More Info: http://www.neopwn.com