Skip to content

Commit

Permalink
Prepare for 1.2rc4.
Browse files Browse the repository at this point in the history
git-svn-id: http://svn.aircrack-ng.org/trunk@2841 28c6078b-6c39-48e3-add9-af49d547ecab
  • Loading branch information
Mister-X- committed Feb 14, 2016
1 parent 0d34f14 commit 18467ed
Show file tree
Hide file tree
Showing 43 changed files with 99 additions and 96 deletions.
5 changes: 3 additions & 2 deletions ChangeLog
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
Version 1.2-rc4 (changes from aircrack-ng 1.2-rc3) - Released XX YYY 2016:
Version 1.2-rc4 (changes from aircrack-ng 1.2-rc3) - Released 14 Feb 2016:
* Airodump-ng: Increase console window size.
* Aircrack-ng: Added time remaining and percentage done when doing WPA cracking with a dictionary (file).
* Aircrack-ng: Make benchmark last 15 seconds for a more accurate value.
Expand All @@ -10,12 +10,13 @@ Version 1.2-rc4 (changes from aircrack-ng 1.2-rc3) - Released XX YYY 2016:
* General: Fixed reading large files on Cygwin.
* General: Fixed a bunch of compilation warnings with gcc and clang.
* General: Fixed compilation on Solaris, OpenBSD, DragonFlyBSD 4.4, NetBSD, OSX.
* General: Fixed compilation on MIPS.
* General: Fixed compilation on ARM and MIPS.
* General: Improved compatibility on FreeBSD and Cygwin (RAM and CPU detection).
* General: Fixed gcc segfault on cygwin.
* General: Memory cleanups, fixed memory leaks and fix other issues reported by Valgrind.
* Testing: Fixes on various OSes.
* INSTALLING: Updated installation instructions for different OS.
* TravisCI: Improved file.

Version 1.2-rc3 (changes from aircrack-ng 1.2-rc2) - Released 21 Nov 2015:
* Airodump-ng: Prevent sending signal to init which caused the system to reboot/shutdown.
Expand Down
2 changes: 1 addition & 1 deletion VERSION
Original file line number Diff line number Diff line change
@@ -1 +1 @@
1.2-rc3
1.2-rc4
2 changes: 1 addition & 1 deletion manpages/airbase-ng.8
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH AIRBASE-NG 8 "November 2015" "Version 1.2-rc3"
.TH AIRBASE-NG 8 "February 2016" "Version 1.2-rc4"

.SH NAME
airbase-ng - multi-purpose tool aimed at attacking clients as opposed to the Access Point (AP) itself
Expand Down
2 changes: 1 addition & 1 deletion manpages/aircrack-ng.1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH AIRCRACK-NG 1 "November 2015" "Version 1.2-rc3"
.TH AIRCRACK-NG 1 "February 2016" "Version 1.2-rc4"

.SH NAME
aircrack-ng - a 802.11 WEP / WPA-PSK key cracker
Expand Down
2 changes: 1 addition & 1 deletion manpages/airdecap-ng.1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH AIRDECAP-NG 1 "November 2015" "Version 1.2-rc3"
.TH AIRDECAP-NG 1 "February 2016" "Version 1.2-rc4"

.SH NAME
airdecap-ng - decrypt a WEP/WPA crypted pcap file
Expand Down
2 changes: 1 addition & 1 deletion manpages/airdecloak-ng.1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH AIRDECLOAK-NG 1 "November 2015" "Version 1.2-rc3"
.TH AIRDECLOAK-NG 1 "February 2016" "Version 1.2-rc4"

.SH NAME
airuncloak-ng - Removes wep cloaked framed from a pcap file.
Expand Down
2 changes: 1 addition & 1 deletion manpages/aireplay-ng.8
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH AIREPLAY-NG 8 "November 2015" "Version 1.2-rc3"
.TH AIREPLAY-NG 8 "February 2016" "Version 1.2-rc4"

.SH NAME
aireplay-ng - inject packets into a wireless network to generate traffic
Expand Down
2 changes: 1 addition & 1 deletion manpages/airmon-ng.8
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH AIRMON-NG 8 "November 2015" "Version 1.2-rc3"
.TH AIRMON-NG 8 "February 2016" "Version 1.2-rc4"

.SH NAME
airmon-ng - POSIX sh script designed to turn wireless cards into monitor mode.
Expand Down
2 changes: 1 addition & 1 deletion manpages/airodump-ng-oui-update.8
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH AIRODUMP-NG-OUI-UPDATE 8 "November 2015" "Version 1.2-rc3"
.TH AIRODUMP-NG-OUI-UPDATE 8 "February 2016" "Version 1.2-rc4"

.SH NAME
airodump-ng-oui-updater - IEEE oui list updater for airodump-ng
Expand Down
2 changes: 1 addition & 1 deletion manpages/airodump-ng.8
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH AIRODUMP-NG 8 "November 2015" "Version 1.2-rc3"
.TH AIRODUMP-NG 8 "February 2016" "Version 1.2-rc4"

.SH NAME
airodump-ng - a wireless packet capture tool for aircrack-ng
Expand Down
2 changes: 1 addition & 1 deletion manpages/airolib-ng.1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH AIROLIB-NG 1 "November 2015" "Version 1.2-rc3"
.TH AIROLIB-NG 1 "February 2016" "Version 1.2-rc4"

.SH NAME
airolib-ng - manage and create a WPA/WPA2 pre-computed hashes tables
Expand Down
2 changes: 1 addition & 1 deletion manpages/airserv-ng.8
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH AIRSERV-NG 8 "November 2015" "Version 1.2-rc3"
.TH AIRSERV-NG 8 "February 2016" "Version 1.2-rc4"

.SH NAME
airserv-ng - a wireless card server
Expand Down
2 changes: 1 addition & 1 deletion manpages/airtun-ng.8
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH AIRTUN-NG 8 "November 2015" "Version 1.2-rc3"
.TH AIRTUN-NG 8 "February 2016" "Version 1.2-rc4"

.SH NAME
airtun-ng - a virtual tunnel interface creator for aircrack-ng
Expand Down
2 changes: 1 addition & 1 deletion manpages/besside-ng-crawler.1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH BESSIDE-NG-CRAWLER 1 "November 2015" "Version 1.2-rc3"
.TH BESSIDE-NG-CRAWLER 1 "February 2016" "Version 1.2-rc4"


.SH NAME
Expand Down
2 changes: 1 addition & 1 deletion manpages/besside-ng.8
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH BESSIDE-NG 8 "November 2015" "Version 1.2-rc3"
.TH BESSIDE-NG 8 "February 2016" "Version 1.2-rc4"

.SH NAME
besside-ng - crack a WEP or WPA key without user intervention and collaborate with WPA cracking statistics
Expand Down
2 changes: 1 addition & 1 deletion manpages/buddy-ng.1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH BUDDY-NG 1 "November 2015" "Version 1.2-rc3"
.TH BUDDY-NG 1 "February 2016" "Version 1.2-rc4"

.SH NAME
buddy-ng - a tool to work with easside-ng
Expand Down
2 changes: 1 addition & 1 deletion manpages/easside-ng.8
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH EASSIDE-NG 8 "November 2015" "Version 1.2-rc3"
.TH EASSIDE-NG 8 "February 2016" "Version 1.2-rc4"

.SH NAME
easside-ng - an auto-magic tool which allows you to communicate via an WEP-encrypted AP without knowing the key
Expand Down
2 changes: 1 addition & 1 deletion manpages/ivstools.1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH IVSTOOLS 1 "November 2015" "Version 1.2-rc3"
.TH IVSTOOLS 1 "February 2016" "Version 1.2-rc4"

.SH NAME
ivstools - extract IVs from a pcap file or merges several .ivs files into one
Expand Down
2 changes: 1 addition & 1 deletion manpages/kstats.1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH KSTATS 1 "November 2015" "Version 1.2-rc3"
.TH KSTATS 1 "February 2016" "Version 1.2-rc4"

.SH NAME
kstats - show statistical FMS algorithm votes for an ivs dump and a specified WEP key
Expand Down
2 changes: 1 addition & 1 deletion manpages/makeivs-ng.1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH MAKEIVS-NG 1 "November 2015" "Version 1.2-rc3"
.TH MAKEIVS-NG 1 "February 2016" "Version 1.2-rc4"

.SH NAME
makeivs - generate a dummy IVS dump file with a specific WEP key
Expand Down
2 changes: 1 addition & 1 deletion manpages/packetforge-ng.1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH PACKETFORGE-NG 1 "November 2015" "Version 1.2-rc3"
.TH PACKETFORGE-NG 1 "February 2016" "Version 1.2-rc4"

.SH NAME
packetforge-ng - forge packets: ARP, UDP, ICMP or custom packets.
Expand Down
2 changes: 1 addition & 1 deletion manpages/tkiptun-ng.8
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH TKIPTUN-NG 8 "November 2015" "Version 1.2-rc3"
.TH TKIPTUN-NG 8 "February 2016" "Version 1.2-rc4"

.SH NAME
tkiptun-ng - inject a few frames into a WPA TKIP network with QoS
Expand Down
2 changes: 1 addition & 1 deletion manpages/wesside-ng.8
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH WESSIDE-NG 8 "November 2015" "Version 1.2-rc3"
.TH WESSIDE-NG 8 "February 2016" "Version 1.2-rc4"

.SH NAME
wesside-ng - crack a WEP key of an open network without user intervention
Expand Down
2 changes: 1 addition & 1 deletion manpages/wpaclean.1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH WPACLEAN 1 "November 2015" "Version 1.2-rc3"
.TH WPACLEAN 1 "February 2016" "Version 1.2-rc4"

.SH NAME
wpaclean - clean wpa capture files
Expand Down
10 changes: 5 additions & 5 deletions src/airbase-ng.c
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
* 802.11 monitor AP
* based on airtun-ng
*
* Copyright (C) 2008-2015 Thomas d'Otreppe <tdotreppe@aircrack-ng.org>
* Copyright (C) 2008-2016 Thomas d'Otreppe <tdotreppe@aircrack-ng.org>
* Copyright (C) 2008, 2009 Martin Beck <hirte@aircrack-ng.org>
*
* This program is free software; you can redistribute it and/or modify
Expand Down Expand Up @@ -57,7 +57,7 @@
#include <time.h>
#include <getopt.h>
#include <sys/file.h>
#include <fcntl.h>
#include <fcntl.h>

#include <ctype.h>

Expand Down Expand Up @@ -435,7 +435,7 @@ int addESSID(char* essid, int len, int expiration)

if(len <= 0 || len > 255)
return -1;

pthread_mutex_lock(&rESSIDmutex);
cur = rESSID;

Expand Down Expand Up @@ -1130,7 +1130,7 @@ int getNextESSID(char *essid)
{
int len;
pESSID_t cur;

pthread_mutex_lock(&rESSIDmutex);

if(rESSID == NULL || rESSID->next == NULL) {
Expand Down Expand Up @@ -1159,7 +1159,7 @@ int getNextESSID(char *essid)
if (cur != NULL) {
memcpy(essid, cur->essid, cur->len + 1);
len = cur->len;

}
pthread_mutex_unlock(&rESSIDmutex);

Expand Down
2 changes: 1 addition & 1 deletion src/aircrack-ng.c
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
/*
* 802.11 WEP / WPA-PSK Key Cracker
*
* Copyright (C) 2006-2015 Thomas d'Otreppe <tdotreppe@aircrack-ng.org>
* Copyright (C) 2006-2016 Thomas d'Otreppe <tdotreppe@aircrack-ng.org>
* Copyright (C) 2004, 2005 Christophe Devine
*
* Advanced WEP attacks developed by KoreK
Expand Down
10 changes: 5 additions & 5 deletions src/airdecap-ng.c
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
/*
* 802.11 to Ethernet pcap translator
*
* Copyright (C) 2006-2015 Thomas d'Otreppe <tdotreppe@aircrack-ng.org>
* Copyright (C) 2006-2016 Thomas d'Otreppe <tdotreppe@aircrack-ng.org>
* Copyright (C) 2004, 2005 Christophe Devine
*
* This program is free software; you can redistribute it and/or modify
Expand Down Expand Up @@ -373,7 +373,7 @@ int main( int argc, char *argv[] )

strncpy( opt.decrypted_fpath, optarg, sizeof( opt.decrypted_fpath ) - 1 );
break;

case 'c' :

if ( opt.corrupted_fpath[0])
Expand All @@ -385,7 +385,7 @@ int main( int argc, char *argv[] )

strncpy( opt.corrupted_fpath, optarg, sizeof( opt.corrupted_fpath ) - 1 );
break;

case 'p' :

if( opt.crypt != CRYPT_NONE )
Expand Down Expand Up @@ -584,7 +584,7 @@ int main( int argc, char *argv[] )
f_out = fopen( opt.decrypted_fpath, "wb+");
else
f_out = fopen( (char *) buffer, "wb+");

if( f_out == NULL )
{
perror( "fopen failed" );
Expand Down Expand Up @@ -1040,7 +1040,7 @@ int main( int argc, char *argv[] )
st_cur->valid_ptk = calc_ptk( st_cur, opt.pmk );
}
}

while (st_1st != NULL)
{
st_cur = st_1st->next;
Expand Down
12 changes: 6 additions & 6 deletions src/airdecloak-ng.c
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
/*
* WEP Cloaking filtering
*
* Copyright (C) 2008-2015 Thomas d'Otreppe <tdotreppe@aircrack-ng.org>
* Copyright (C) 2008-2016 Thomas d'Otreppe <tdotreppe@aircrack-ng.org>
*
* Thanks to Alex Hernandez aka alt3kx for the hardware.
*
Expand Down Expand Up @@ -169,7 +169,7 @@ FILE * open_existing_pcap(const char * filename) {
perror( "Unable to open pcap" );
return NULL;
}

temp_sizet = (size_t) sizeof( _pfh_in );

if( fread( &_pfh_in, 1, temp_sizet, f ) != temp_sizet )
Expand Down Expand Up @@ -1267,7 +1267,7 @@ BOOLEAN check_for_cloaking() {
BOOLEAN write_packets() {
// Open files ...
FILE * invalid_status_file;

if (_filename_output_invalid != NULL)
invalid_status_file = init_new_pcap(_filename_output_invalid);
else
Expand Down Expand Up @@ -1588,7 +1588,7 @@ int main( int argc, char *argv[] )
temp = strlen( input_filename );
if (!manual_cloaked_fname)
_filename_output_cloaked = (char *) calloc(temp + 9 + 5, 1);

if (!manual_filtered_fname)
_filename_output_filtered = (char *) calloc(temp + 10 + 5, 1);

Expand All @@ -1609,7 +1609,7 @@ int main( int argc, char *argv[] )
if (!manual_cloaked_fname)
{
strncpy(_filename_output_cloaked, input_filename, strlen( input_filename ) + 9 + 5 - 1);
strncat(_filename_output_cloaked, "-cloaked.pcap", 14);
strncat(_filename_output_cloaked, "-cloaked.pcap", 14);
}
if (!manual_filtered_fname)
{
Expand All @@ -1618,7 +1618,7 @@ int main( int argc, char *argv[] )
}
}
}

printf("Output packets (valid) filename: %s\n", _filename_output_filtered);
printf("Output packets (cloaked) filename: %s\n", _filename_output_cloaked);

Expand Down
2 changes: 1 addition & 1 deletion src/aireplay-ng.c
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
/*
* 802.11 WEP replay & injection attacks
*
* Copyright (C) 2006-2015 Thomas d'Otreppe <tdotreppe@aircrack-ng.org>
* Copyright (C) 2006-2016 Thomas d'Otreppe <tdotreppe@aircrack-ng.org>
* Copyright (C) 2004, 2005 Christophe Devine
*
* WEP decryption attack (chopchop) developed by KoreK
Expand Down
Loading

0 comments on commit 18467ed

Please sign in to comment.