AiroScript 2.1.0 released

Airoscript is a shell script designed to ease the use of aircrack-ng. It allows you to: scan, select and attack any detected access point. This is done by detecting encryption type and proposing attacks accordingly.

Various attacks are available, such as: chopchop, fragmentation attack, fakeauth, deauth, dictionnary attacks and WPA cracking.

Changes :

  • Bugfixes on terminal titles.
  • Now you can especify a terminal without editing config by passing it as parameter ( airoscript terminal )
  • Added patches for debian-packaging wifislax and wifiway conffile
  • Added /.airoscript/ directory, where config can be stored, as .airoscript.screen-has-started and wordlist.
  • Now it cd’s to DUMP_PATH so all residual data will remain there not in `pwd`
  • Added unstable functions file, and moved current one to a "external functions" file, since it requires from external binaries not aircrack-related.
  • Added unstable option in menu (only appears when unstable activated on config)
  • Added external functions to menu (same as unstable, only when activated on config)
  • Modified paths to /usr/local/ as it should be.
  • i10n upgrades for spanish.