Tuesday, July 16, 2013

WIRELESS


Beini£ÂșA wireless network security testing system,it is based on Tiny Core Linux.
FeedingBottle£ÂșAircrack-ng's GUI on Beini.

More about Tiny Core Linux,please visit:
http://tinycorelinux.com

More about Beini,please visit:
http://www.ibeini.com

ZhaoChunsheng Tianjin,China
27 Feb 2011

- - - - - -
Changelog:

2011-02-27 Beini-1.2.2
--- Updated Aircrack-ng to 1.1r1859
--- Updated FeedingBottle to 3.2: generate *.wkp file directly when get handshake packets (EWSA3.x project file)
--- Added driver x_ath9k_htc_compat-wireless-2.6.38-rc4-1.tce:AR9271 chips supported
--- Added firmware.tcz:updated RT3070 firmware and more
--- File Manager:Removed ROX-Filer(libglade.tczl,libxml2.tczl,rox-filer_root.tcz,shared-mime-info.tcz),Added Xfe(xfe.tcz,xfe-locale.tcz,fox.tcz,Xorg-7.5-lib.tcz)

2010-06-04 Beini-1.2.1
--- This version come with software programs from Beini-1.2
--- Wireless network card driver updated:fixed the compatibility problem of RT3070 driver(LED worked normal)
--- Fireware updated:wireless-fw-2010-06-04.tce,Non-independent software package

2010-06-02 Beini-1.2
--- This version come with software programs from Beini-1.1
--- Updated Linux kernel to 2.6.34
--- Wireless netword card driver updated:RT3070 and parts of Broadcom chips supported
--- Firmware updated:wireless-fw-2010-05-27.tce,Non-independent software package
--- Tips:for RTL8187 chip,this version support RTL8187L with IEEE80211 driver,not for RTL8187B;non-RT3070 and Broadcom chips user remain Beini-1.1

2010-05-20 Beini-1.1
--- This version basis on the kernel and driver of Beini-1.0-RC5.2
--- Default open FTP service(username:tc,password:(Null),default /home/tc directory;username:beini,password:(Null),default /tmp directory,where temp data of minidwep and FeedingBottle store),service provided by vsftpd program.
--- Updated Aircrack-ng to 1.1
--- Added airgraph-ng support,added interrelated software:psyco-1.6.tcz,graphviz.tcz,libgd.tcz
--- Added airdrop-ng support,added interrelated utility:python
--- Added python interrelated software:python.tcz,bzip2-lib.tcz,sqlite3.tcz,tcl_tk.tcz,pylorcon.tcz
--- Added dictionary fcicq-dict-unidict-20100410.tce made by fcicq
--- Firmware updated:wireless-fw-2010-05-03.tce
--- Thanks NaiBa(China) for providing new wallpapers,his blog:http://blog.163.com/bang37480115@126
--- Updated minidwep-gtk to minidwep-gtk-20510
--- Updated FeedingBottle to 3.1:added advanced GUI for WPA mode;added OPN mode support;for legitimate client analyzing,capture packet for 6 seconds
after getting WPA handshake packet in order to detect whether there is a Deauthentication Packet
--- Added a new logout program:logout.tcz,for shutdown and reboot's convenience

2010-02-12 Beini-1.0-Final
--- Updated minileaf's auto test script:minidwep-gtk-20208-original.tce
--- Updated FeedingBottle to 3.0 Final:optimized code and fixed some bug
--- Pack the network card driver into tinycore.gz,fixed the problem that unsupport Broadcom chips by RC version
--- Updated Linux kernel to 2.6.32.2,enhance system compatibility
--- Added Bib 1.0,a software like Network Stumbler in Beini
--- Updated iw to 0.9.19

2010-01-22 Beini-1.0-RC5.2
--- Updated minileaf's auto test script:minidwep-gtk-20119.tce
--- Updated FeedingBottle to 3.0 RC3:added force fake authentication function--try this when fake authentication(aireplay-ng -1) fail;display the schedule of buliding XOR file when using chopchop(-4) attack;changed the cursor's color of "Attack Command";added "Ignore The Error Item of AP" option in get AP list interface(ex.:133CH);changed the font of AP/Client list to monospaced font
--- Improved aireplay-ng code,added chinese SSID fake authentication support(aireplay-ng -1)
--- Updated iw to 0.9.18
--- Added cowpatty.tcz(Ver:4.6),for WPA/WPA2 hankshake packet cracking
--- Added tcpdump.tcz,wpa_supplicant.tcz,wl.tcz
--- Firmware updated:wireless-fw-2010-01-05.tcz,added iwlwifi-6000
--- Driver updated:compat-wireless-2.6.32.2-2010-01-05.tcz,ZD1211 can display PWR value normally;support some more chips of Broadcom
--- This version is the last beta one for Beini-1.0-Final

2009-12-24 Beini-1.0-RC5.1
--- Updated minileaf's auto test script:minidwep-gtk-1223.tce with GUI
--- Updated FeedingBottle to 3.0 RC2:more compatible,support bt3-final,auto close aircrack-ng when FeedingBottle exits,default AP scanning time changed from 15s to 30s,display error information when fail to get AP list
--- Default screen resolution:1024*768(24)
--- Added 12,13,14 channels support for Beini
--- Added libpci.tczl,pci-utils.tcz for lspci commond support and checking the information of PCI network cark
--- Driver updated:compat-wireless-2.6.32.2
--- Driver added:RT3070USB(RT307x)2009-11-10(beta)
--- Changed the wallpaper made by CaiJing(HanDan,China)

2009-11-30 Beini-1.0-RC5
--- Updated minileaf's auto test script:minidwep-wpa-1129.tce,which supports WPA/WPA2
--- Updated FeedingBottle to 3.0 RC1:
1.Added an advanced GUI,as a command bulider,auto create command for Aircrack-ng and get the output information(1,WEP only;2,support command modify;3.Autorun button for aotu execute the default command which is built)
2.Display detailed information when scanning AP;AP scanning time options:5s/15s/30s/1m/5m/15m
--- Added rox-filer_root.tcz,ROX-Filer is a tiny file manager with GUI,which can be used for managing the hankshake packet of WPA/WPA2 or password dictionary(Size 8MB,run as root,please use carefully)
--- Added flit.tcz for display system time and power supply mode
--- Added mdk3-v6.tcz,a famous wireless security testing utility--MDK3
--- Driver updated:compat-wireless-2009-11-30
--- Firmware updated:wireless-fw-2009-11-27.tce,added Broadcom network card driver
--- Changed the file format of most software to tcz

2009-11-15 Beini-1.0-RC4.2
--- Updated Tiny Core Linux to 2.5
--- Updated FeedingBottle to 2.0 RC2.1:more compatible,added aterm for supporting bt4-pre-final;changed default time of AP scanning from 10s to 15s;changed the color of aterm window;fixed the bug occurred when obtain the XOR file's name of -4/-5 attack;fixed the bug occurred when click the blank area of "APs Information" some odd client information display;added optional 14 channels support;show character of WEP key when it is ASCII;Updated GUI;fixed the bug that the client list,which display on "Clients Information" area,can't be clear during AP scanning
--- Added mimayin's crunch.tcz,a console tool of generating password dictionary,improved FeedingBottle's WPA/WPA2 testing function
--- Added macchanger-1.5.0.tcz,support modify MAC address
--- Driver updated:compat-wireless-2009-11-15
--- Changed the file format of some software to tcz

2009-10-30 Beini-1.0-RC4.1
--- Updated minileaf's auto test script:minidwep-0.11-1029.tce
--- Updated FeedingBottle to 2.0 RC2,added WPA/WPA2 support,providing a simple password.lst;fixed the overflow bug when obtained some odd PWR values
--- Driver updated:compat-wireless-2009-10-27
--- Changed the file format of some software to tcz
--- Added libusb.tczl,usb-utils.tcz for lsusb command support and checking the information of USB network card
--- Added kernel boot parameter waitusb=6,fixed the problem that USB version made by unetbootin(custom) can't auto load the software package

2009-10-17 Beini-1.0-RC4
--- Updated FeedingBottle to 2.0 RC1,COMPLETELY REWORTE
--- Firmware updated:wireless-fw-2009-10-13.tce,added ar9271.fw
--- Driver updated:compat-wireless-2009-10-17
--- Updated iw to 0.9.17
--- Added nano.tcz for text edit

2009-09-23 Beini-1.0-RC3
--- Added an auto test script which is made by minileaf:minidwep-0.11-910
--- Added NTFS support(read only),more convenient and flexible for hard disk boot of Beini
--- Changed CD configuration
--- Updated FeedingBottle to 1.0 RC2.1,Added optional AP's scanning time support,improved part of code

2009-09-16 Beini-1.0-RC2
--- Updated wireless-fw.tce,added two firmware:isl3887usb,isl3887usb_bare(thanks minileaf(Sichuang Chengdu) for testing work)
--- Added bash.tce,dosfstools-3.tce,syslinux.tce,the last two are using for making USB version
--- Updated Tiny Core Linux to 2.3.1
--- Updated FeedingBottle to 1.0 RC2,added deauth(-0),fakeauth(-1) and interactive(-2) support,improved part of code
--- Changed the wallpaper for a softer one

2009-09-14 Beini-1.0-RC1
--- The first version