Sunteți pe pagina 1din 4

Beini 1.2.5 is the final version of Beini and like version 1.2.

4 has been developed by the


team Dishigtech. Beini 1.2.5 has been developed based on the version 1.2.2 Beini . This
latest version of beini incorporates the latest updates to date of Feeding-bottle and
minidwep-gtk .

The main changes in this version are:


Updated Firmware.tcz
Updating the driver RTL8187L
Has been added bcm43xx-driver 3.0.21.tcz
Compat wireless Updated 23/04/2012
Updated minidwep-gtk-30419.tcz (thank djyuzi, XiaopanOS and anywlan.com)
He added reaver-r113.tcz
Added support for Realtek 8712, 8188, 8191SU, 8188C, 8192C, 8192D
FeedingBottle updated to 3.2.3
Xorg updated to 7.6
Added Inflator (Reaver GUI)
Enhanced WPA_supplicant.tcz
Remember if Beini is not able to recognize your wifi antenna, we recommend the purchase
of this adapter supports powerful Beini or that other similar features, cheaper and portable .
Besides FeedingBottle and minidwep-gtk version 1.2.5 has Beini tool Reaver which is used to
crack the WPA/WPA2 networks which have the WPS standard. This has made icons and
FeedingBottle mindwep-gtk desktop disappear Beini 1.2.5. Here we tell you how to access
them.

Access FeedingBottle with Beini version 1.2.5:

As we can see in the above picture the steps to


access the module FeedingBottle are:
We click on the folder named "XFE" Beini Desktop 1.2.5, by doing this it opens a window.
In the new window that has abiertohacemos we click on "bin".
Inside the "bin" folder found another called as "FeedingBottle"
Finally in this we see a file called "FeedingBottle" and which has a weight of 62 bytes. Click
on this file and we will be running.

Access minidwep-gtk with Beini version 1.2.5:

In the picture above the simple steps to access the notes module with minidwep-gtk 1.2.5
Beini:
First we open a shell console or by clicking the icon on the desktop labeled as " Root Shell ".
We write "minidwep-gtk" and give enter.
We immediately open the module and you can work with it normally.
Note: If you have problems typing the "-" key test "?"
Like all versions of Beini this is another minidistribucin Linux LiveCD which can download
as an ISO image and burn it to a CD, flash drive or other external media. Using Beini is
simply educational purposes and never intrusion networks wireless that you do not own such
as a neighbor. This may mean the commission of criminal acts.
Beini more updates for the moment are expected.
If we have served you help this article we ask that you click on the social buttons just below
these lines.

Download Beini 1.2.5 and write your own review!

Share:
Email ThisBlogThis!Share to TwitterShare to Facebook

Related Posts:

How to Hack WEP Networks with Beini

How to Crack WPA / WPA2 with Beini Using a Dictionary Attack

Easy Wifi Hack With Beini | How to Use Beini 1.2.2

How to crack a Wi-Fi network with WPA encryption.

How to Crack WEP, WPA, & WPA2 Wireless with BackTrack4 & GRIM WEPA
Newer Post Older Post Home

S-ar putea să vă placă și