Aircrack-ng 1.0 beta2 released

Aircrack is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, thus making the attack much faster compared to other WEP cracking tools

Changelog

  • aircrack-ng: Cracking WPA now does only require 2 packets (instead of 4).
  • airodump-ng: Fixed (WEP) open system and shared key system detection.
  • airodump-ng (win): Battery status is now displayed.
  • airdriver-ng: Fixed module detection.
  • airdriver-ng: Updated drivers.
  • airdriver-ng: Added firmware support.
  • airdriver-ng: Added softmac installation.
  • airdecap-ng: Save packets with ICV error in a separate file.
  • airolib-ng: Automatically create a database if it does not exist. “init†option is not necessary anymore.
  • airolib-ng: Now uses getopts for options.
  • airdriver-ng: Updated some drivers download locations.
  • airdriver-ng: Fixed softmac installation
  • airmon-ng: Added detection of ipwraw-ng driver.
  • airmon-ng: When stopping an interface, it is in managed mode
  • Makefile: supports DESTDIR or destdir parameter.
  • Makefile: renamed ROOT (used by gentoo for other stuff) variable by AC_ROOT.
  • manpages: Fixes for whatis
  • patches: updated cygwin sqlite patch
  • patches: updated rtl8187 patch
  • Added instructions to compile airolib-ng and using ’-r’ option in aircrack-ng for cygwin.
  • Fixed compilation of aircrack-ng with some gcc versions