Aircrack-ng v1.0 - Finally Released

Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools.

«Aircrack-ng is a set of tools for auditing wireless networks.»

JPEG - 7.6 kb

Version 1.0 - Released 08 September 2009:

  • airserv-ng: Now works fine between 32 and 64bit OSes.
  • wesside-ng: Fixed some endianness bugs
  • airodump-ng-oui-update: Make sure the user is root when updating the file.
  • airmon-ng: Updated iw download link (0.9.17).
  • All: Fixed compilation with some gcc.
  • patches: Added missing patches from patches.aircrack-ng.org: mac80211_2.6.28-rc4-wl_frag+ack_v3.patch
  • manpage: Updated aireplay-ng manpage.
  • INSTALLING: Removed (now) useless requirement for OSX installation.
  • GUI (windows): Fixed 2nd selection of a capture file.

For those who use subversion, the sources are not in sync with the trunk. The reason is that svn commit is currently broken.

For more information, read the main documentation