AirCrack-ng latest release 0.62

Aircrack is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, thus making the attack much faster compared to other WEP cracking tools. In fact aircrack is a set of tools for auditing wireless networks.

Changelog

  • aireplay-ng: Applied patch to inject packets with an ipw2200
  • aircrack-ng: Fixed: show_wpa_stats() 1 byte array overflow
  • aircrack-ng: Fixed a warning when compiling on 64bit inner_bruteforcer_thread()
  • aircrack-ng: Changed -d option. It’s now a mask (use XX for unknown bytes).
  • arpforge-ng: removed. It’s replaced by packetforge-ng
  • packetforge-ng: New tool to forge packets (by Martin Beck) + manpage written
  • aircrack-ng, aireplay-ng, packetforge-ng: new MAC decoding function
  • airmon-ng: Fixed a bug when using it with madwifi-ng
  • airmon-ng: Added ipw3945 detection
  • airodump-ng (windows): now automatically download peek.dll and peek5.sys if needed
  • airodump-ng: LLC null packets are skipped
  • makeivs: added manpage
  • Makefile: Fixed: make aircrack-ng-opt-prof_gen fails
  • updated madwifi-ng patch