AirCrack-NG 0.7 released

aircrack is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, thus making the attack much faster compared to other WEP cracking tools

Aircrack-ng is the next generation of aircrack with lots of new features.

Changes for this release

  • Makefiles: Improved + added makefiles for other OS
  • Makefiles: Fixed make install on Windows and MacOS
  • airtun-ng: Creates a tuntap interface, through which ordinary IP frames can be injected
  • aireplay-ng: Added fragmentation attack
  • aireplay-ng: Added shared key authentication
  • airmon-ng: Now detect the shell when installing
  • airmon-ng: Added support for rtl8187
  • aircrack-ng: Added WEP dictionnary attack
  • aircrack-ng: Works with 802.11e QoS packets
    -airodump-ng: Added MAC filtering
  • airodump-ng: Now use the flaw in shared-key authentication to generate - a xor file containing the prga recovered from a shared-key authentication
  • airodump-ng: More information about encryption on the AP
  • airodump-ng: Receive quality indicator
  • airodump-ng: The way ESSID is given in the CSV file is more clear
  • packetforge-ng: Set the TTL value in the ip header
  • packetforge-ng: Close open file handles
  • Special handling of spanning tree packets
  • Added rtl8187 patch for injection
  • Other bug fixes