Aircrack-ng version 0.9 on the wild

Aircrack is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, thus making the attack much faster compared to other WEP cracking tools

Changes for this release

  • aireplay-ng: Added new ‘attack’: injection test (–test)
  • aireplay-ng: disallow injection with wlanng & kernel > 2.6.11
  • airtun-ng: Fixed: an option wasn’t shown in usage screen.
  • airodump-ng (win): Fixed version numbering.
  • airodump-ng (win): Changed first time messagebox
  • aircrack-ng: Fixed: –help make aircrack-ng crash
  • aircrack-ng: Added PTW attack (option: -z). It require full capture.
  • airdecap-ng: now decrypt IEEE802.11 header with 802.11e header
  • airmon-ng: Fixed orinoco card detection
  • patches: updated zd1211rw patch for kernel 2.6.21
  • patches: Added bcm43xx injection patch for kernel 2.6.20
  • patches: updated rtl8187 patch (for new driver version).
  • wzcook (win): now can work in silent mode (option: –silent)
  • Makefile: added make zip (cygwin only)
  • Makefile: fixed direct call to ‘make install’ or ‘make strip’ instead of ‘make’
  • GUI (win): Updated aircrack-ng tab and added an about tab.