Download List

项目描述

aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).

系统要求

System requirement is not defined
Information regarding Project Releases and Project Resources. Note that the information here is a quote from Freecode.com page, and the downloads themselves may not be hosted on OSDN.

2007-05-14 05:21
0.9

主要的改变是在PTW攻击除了aircrack - ng的。 Aireplay - ng的有一个新的选项来测试注射液( -测试)。 Aireplay - ng的不再需要被打上补丁,注射最好使用bcm43xx(司机仍需要)。更新了补丁(zd1211rw,最好使用bcm43xx和rtl8187)。一些改变对Windows图形用户界面和airodump中,纳克(Windows)中。还有其他的修补和改进。
标签: Major feature enhancements
The main change is the addition of PTW attack to aircrack-ng. Aireplay-ng has a new option to test injection (--test). Aireplay-ng no longer needs to be patched to inject with bcm43xx (the driver still needs to be). Patches were updated (zd1211rw, bcm43xx, and rtl8187). Some changes were made to the Windows GUI and to airodump-ng (Windows). There are other fixes and improvements.

2007-04-25 23:48
0.8

aireplay - ng的,airodump中伍,并airtun - ng的工作,现在与FreeBSD(FreeBSD的电流是aireplay NG的需要)。其他车手的检测已被添加到airmon - ng的。在Makefile文件和一些司机补丁更新。此版本编译罚款英特尔Mac(基于GCC 2.95编译也固定的)。 Airoscript加入。此版本还包含在套件的所有程序的错误修正和改进措施很多。
标签: Major feature enhancements
aireplay-ng, airodump-ng, and airtun-ng now work with FreeBSD (FreeBSD-current is needed for aireplay-ng). Detection for other drivers has been added to airmon-ng. The makefiles and some driver patches were updated. This release compiles fine on Intel Macs (compilation on gcc 2.95 was also fixed). Airoscript was added. This release also contains a lot of bugfixes and improvments for all programs in the suite.

2007-01-21 08:53
0.7

修正和改进了对makefile文件。airtun - ng的加入。碎片攻击和共享假权威性被添加到aireplay - ng的。修复了在airmon - ng和airdecap - ng的。Aircrack - ng的现在可以使用WEP的字典攻击。airodump中,吴有更多关于使用的加密信息。特别处理是做生成树的数据包。其他错误修正和改进工作。
标签: Major feature enhancements
Fixes and improvements were made to the makefiles.
airtun-ng was added. Fragmentation attack and
shared fake auth were added to aireplay-ng. Fixes
were made to airmon-ng and airdecap-ng.
Aircrack-ng now can use dictionary attack for WEP.
Airodump-ng has more information about encryption
used. Special handling is done for spanning tree
packets. Other bugfixes and improvements were
done.

2006-10-01 21:32
0.6.2

主要错误修正。一个新工具取代arpforge -纳克:packetforge -纳克。现在airodump中基于Windows纳克偷看会自动下载所需的文件,有一个基本的Windows图形用户界面。
标签: Major bugfixes
Mainly bugfixes. A new tool replaces arpforge-ng: packetforge-ng. Now airodump-ng on Windows automatically downloads needed peek files, and there's a basic GUI for Windows.

2006-08-27 21:08
0.6.1

主要错误修正和其他一些小的变化。
标签: Major bugfixes
Mainly bugfixes and some other little changes.

Project Resources