AiroScript 2.1.1 released

Airoscript is a shell script designed to ease the use of aircrack-ng. It allows you to: scan, select and attack any detected access point. This is done by detecting encryption type and proposing attacks accordingly.

Various attacks are available, such as: chopchop, fragmentation attack, fakeauth, deauth, dictionnary attacks and WPA cracking.

Changes

  • Added support for airserv-ng
  • Added tkiptun basic support
  • Bugfixes (again) for $clean