Aircrack-ng version 0.9.1 released

Aircrack is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, thus making the attack much faster compared to other WEP cracking tools

Changelog for this new release

  • airodump-ng: wlan-ng driver now works again.
  • airodump-ng: Fixed IP address when writing to CSV file
  • airodump-ng: Fixed debian bug #417388: it doesn’t restore terminal after error
  • aircrack-ng: Fixed WPA cracking on SMP computers
  • aircrack-ng: Fixed bug in calc_pmk() function causes wrong PMK to be computed
  • airmon-ng: Fixed madwifi-ng wifiX detection (due to translation in ifconfig)
  • patches: Added ACX injection patch
  • patches: Updated rtl8187 patch for 2.6.21
  • GUI (win): Added PTW option to aircrack-ng tab.
  • GUI (win): Fixed a bug when cracking with a wordlist.