Skip to main content

Posts

Showing posts from June 10, 2008

Aircrack-ng 1.0 rc1

Important note: It does not support peek drivers. Changelog: airbase-ng: Multi-purpose tool aimed at attacking clients as opposed to the AP. airbase-ng: Added replay tool for external packet processing feature. aircrack-ng: Fixed: Displaying twice the wep key at the end and "Warning: Previous crack is still running". aircrack-ng: Fixed detection of WPA handshake (was not working correctly in previous release). aircrack-ng: Fixed PTW attack against QoS and WDS packets. aircrack-ng: Added oneshot option to try PTW only once. airodump-ng: Fixed channel numbers (Fixed "fixed channel" messages). airodump-ng: Added frequency selection (-C). aireplay-ng: Fixed injection on OpenBSD. aireplay-ng: Fixed a rtc bug which freezed aireplay-ng in case /dev/rtc0 is not available. aireplay-ng: Fixed chopchop attack against QoS packets. aireplay-ng: Added Caffe-Latte attack. aireplay-ng: Added CFrag attack: Turns every IP and ARP packet into an ARP request against the client. airtun-