Airoscript 2.0.11 released

Airoscript is a shell script designed to ease the use of aircrack-ng. It allows you to: scan, select and attack any detected access point. This is done by detecting encryption type and proposing attacks accordingly.

Various attacks are available, such as: chopchop, fragmentation attack, fakeauth, deauth, dictionnary attacks and WPA cracking.

Changelog for 2.0.11

  • Changed interface. Now it looks nicer.
  • Corrected some bugs
  • Added support for gettext
  • Added support for wlandecrypter
  • Added an "Auto" function
  • Added a "exit" function, asking user if he wants delete temporary directory and/or stop monitor mode on selected interface.
  • Code cleaned and reorganised.

Changelog for 2.0.10

  • Added multiple terminal support
  • Added theme support
  • Added config file support
  • Added aleatory temp dir creation
  • Wrote a makefile for airoscript
  • Corrected bug #521 (airopdate rt61 bug)