Aircrack-ng version 0.8 released

aircrack is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, thus making the attack much faster compared to other WEP cracking tools

[Warning : Please add security-database.com source when you copy our content. You should respect CC License]

Changelog for this version

  • aireplay-ng: Works on FreeBSD-CURRENT
  • aircrack-ng: Fixed stdin dictionary usage
  • aircrack-ng: Hardcode CPUs number to 1 in case detection fails
  • aircrack-ng: Fixed too low trashvalue
  • aireplay-ng: Fixed 384 bytes keystream output
  • aireplay-ng: Fixed IV index bug
  • aireplay-ng: Better error messages for -0 and -1
  • airtun-ng: Works on FreeBSD
  • airtun-ng: Fix compilation under FC6 (missing “linux/if.h†include).
  • airodump-ng: Works on FreeBSD.
  • airodump-ng: Added encryption filtering
  • airodump-ng: Fixed a SIGSEGV
  • airodump-ng: Added WPA handshake detection
  • airodump-ng: Added non associated stations filter
  • airodump-ng: Added support for zd1211rw
  • airodump-ng: Fixed 100% cpu utilisation
  • airmon-ng: Added support for zd1211rw driver
  • airmon-ng: Added support for at76c503a, rt61 and rt73
  • airmon-ng: Updated some device detection
  • airmon-ng: Added Nokia 770 and PrismGT softmac
  • airmon-ng: Fixed ACX driver monitor mode startup
  • airmon-ng: Fixed syntax error
  • airtun-ng: Works on FreeBSD
  • airtun-ng: Added pcap support to replay saved wlan sessions
  • airtun-ng: Added repeater mode, bssid and netmask filter
  • packetforge-ng: Added null packet support
  • packetforge-ng: Added packet selection for -9
  • Patches: Added hostap kernel 2.6.18 patch
  • Patches: Updated rtl8187 patch.
  • Patches: Updated madwifi-ng patch.
  • Patches: Added injection patch for zd1211 (does not work for all devices).
  • Added airoscript (from daouid)
  • Makefiles: Fixed: make uninstall did not remove all files
  • Updated spec file by David Bolt to be able to build RPM packages on FC, Mandriva and Suse distro
  • Added WEP authentication example capture
  • Fixed gcc 2.95 compilation
  • Fixed compilation on MacIntel

[Warning : Please add security-database.com source when you copy our content. You should respect CC License]