From 5b5e3d0600b07bdf0735f25a71b02ab3ba822bd9 Mon Sep 17 00:00:00 2001 From: Mister X <3520734+Mister-X-@users.noreply.github.com> Date: Sun, 9 Dec 2018 22:53:44 +0000 Subject: [PATCH] Forgot to update version number, bumping it once again --- VERSION | 2 +- manpages/airbase-ng.8 | 2 +- manpages/aircrack-ng.1 | 2 +- manpages/airdecap-ng.1 | 2 +- manpages/airdecloak-ng.1 | 2 +- manpages/aireplay-ng.8 | 2 +- manpages/airmon-ng.8 | 2 +- manpages/airodump-ng-oui-update.8 | 2 +- manpages/airodump-ng.8 | 2 +- manpages/airolib-ng.1 | 2 +- manpages/airserv-ng.8 | 2 +- manpages/airtun-ng.8 | 2 +- manpages/airventriloquist-ng.8 | 2 +- manpages/besside-ng-crawler.1 | 2 +- manpages/besside-ng.8 | 2 +- manpages/buddy-ng.1 | 2 +- manpages/easside-ng.8 | 2 +- manpages/ivstools.1 | 2 +- manpages/kstats.1 | 2 +- manpages/makeivs-ng.1 | 2 +- manpages/packetforge-ng.1 | 2 +- manpages/tkiptun-ng.8 | 2 +- manpages/wesside-ng.8 | 2 +- manpages/wpaclean.1 | 2 +- src/version.h | 2 +- 25 files changed, 25 insertions(+), 25 deletions(-) diff --git a/VERSION b/VERSION index c239c60cba..4cda8f19ed 100644 --- a/VERSION +++ b/VERSION @@ -1 +1 @@ -1.5 +1.5.2 diff --git a/manpages/airbase-ng.8 b/manpages/airbase-ng.8 index 95cef76860..f4b2808f9c 100644 --- a/manpages/airbase-ng.8 +++ b/manpages/airbase-ng.8 @@ -1,4 +1,4 @@ -.TH AIRBASE-NG 8 "December 2018" "Version 1.5" +.TH AIRBASE-NG 8 "December 2018" "Version 1.5.2" .SH NAME airbase-ng - multi-purpose tool aimed at attacking clients as opposed to the Access Point (AP) itself diff --git a/manpages/aircrack-ng.1 b/manpages/aircrack-ng.1 index 864453f65e..02c087e011 100644 --- a/manpages/aircrack-ng.1 +++ b/manpages/aircrack-ng.1 @@ -1,4 +1,4 @@ -.TH AIRCRACK-NG 1 "December 2018" "Version 1.5" +.TH AIRCRACK-NG 1 "December 2018" "Version 1.5.2" .SH NAME aircrack-ng - a 802.11 WEP / WPA-PSK key cracker diff --git a/manpages/airdecap-ng.1 b/manpages/airdecap-ng.1 index 3ebc8f800f..4d5e91c736 100644 --- a/manpages/airdecap-ng.1 +++ b/manpages/airdecap-ng.1 @@ -1,4 +1,4 @@ -.TH AIRDECAP-NG 1 "December 2018" "Version 1.5" +.TH AIRDECAP-NG 1 "December 2018" "Version 1.5.2" .SH NAME airdecap-ng - decrypt a WEP/WPA crypted pcap file diff --git a/manpages/airdecloak-ng.1 b/manpages/airdecloak-ng.1 index 7e9ade781e..599056f084 100644 --- a/manpages/airdecloak-ng.1 +++ b/manpages/airdecloak-ng.1 @@ -1,4 +1,4 @@ -.TH AIRDECLOAK-NG 1 "December 2018" "Version 1.5" +.TH AIRDECLOAK-NG 1 "December 2018" "Version 1.5.2" .SH NAME airuncloak-ng - Removes wep cloaked framed from a pcap file. diff --git a/manpages/aireplay-ng.8 b/manpages/aireplay-ng.8 index 8ae8abe52e..211d5ae8f5 100644 --- a/manpages/aireplay-ng.8 +++ b/manpages/aireplay-ng.8 @@ -1,4 +1,4 @@ -.TH AIREPLAY-NG 8 "December 2018" "Version 1.5" +.TH AIREPLAY-NG 8 "December 2018" "Version 1.5.2" .SH NAME aireplay-ng - inject packets into a wireless network to generate traffic diff --git a/manpages/airmon-ng.8 b/manpages/airmon-ng.8 index f2644420ff..c5340a0267 100644 --- a/manpages/airmon-ng.8 +++ b/manpages/airmon-ng.8 @@ -1,4 +1,4 @@ -.TH AIRMON-NG 8 "December 2018" "Version 1.5" +.TH AIRMON-NG 8 "December 2018" "Version 1.5.2" .SH NAME airmon-ng - POSIX sh script designed to turn wireless cards into monitor mode. diff --git a/manpages/airodump-ng-oui-update.8 b/manpages/airodump-ng-oui-update.8 index e862ea594a..5b120bef1a 100644 --- a/manpages/airodump-ng-oui-update.8 +++ b/manpages/airodump-ng-oui-update.8 @@ -1,4 +1,4 @@ -.TH AIRODUMP-NG-OUI-UPDATE 8 "December 2018" "Version 1.5" +.TH AIRODUMP-NG-OUI-UPDATE 8 "December 2018" "Version 1.5.2" .SH NAME airodump-ng-oui-updater - IEEE oui list updater for airodump-ng diff --git a/manpages/airodump-ng.8 b/manpages/airodump-ng.8 index 15a04e8a7b..d94e603603 100644 --- a/manpages/airodump-ng.8 +++ b/manpages/airodump-ng.8 @@ -1,4 +1,4 @@ -.TH AIRODUMP-NG 8 "December 2018" "Version 1.5" +.TH AIRODUMP-NG 8 "December 2018" "Version 1.5.2" .SH NAME airodump-ng - a wireless packet capture tool for aircrack-ng diff --git a/manpages/airolib-ng.1 b/manpages/airolib-ng.1 index 948f41fbc0..04676850cd 100644 --- a/manpages/airolib-ng.1 +++ b/manpages/airolib-ng.1 @@ -1,4 +1,4 @@ -.TH AIROLIB-NG 1 "December 2018" "Version 1.5" +.TH AIROLIB-NG 1 "December 2018" "Version 1.5.2" .SH NAME airolib-ng - manage and create a WPA/WPA2 pre-computed hashes tables diff --git a/manpages/airserv-ng.8 b/manpages/airserv-ng.8 index 5ca865758b..78e22f6558 100644 --- a/manpages/airserv-ng.8 +++ b/manpages/airserv-ng.8 @@ -1,4 +1,4 @@ -.TH AIRSERV-NG 8 "December 2018" "Version 1.5" +.TH AIRSERV-NG 8 "December 2018" "Version 1.5.2" .SH NAME airserv-ng - a wireless card server diff --git a/manpages/airtun-ng.8 b/manpages/airtun-ng.8 index c23d1c94d8..a1eab2f6fb 100644 --- a/manpages/airtun-ng.8 +++ b/manpages/airtun-ng.8 @@ -1,4 +1,4 @@ -.TH AIRTUN-NG 8 "December 2018" "Version 1.5" +.TH AIRTUN-NG 8 "December 2018" "Version 1.5.2" .SH NAME airtun-ng - a virtual tunnel interface creator for aircrack-ng diff --git a/manpages/airventriloquist-ng.8 b/manpages/airventriloquist-ng.8 index c9ebe2e222..6886d23a18 100644 --- a/manpages/airventriloquist-ng.8 +++ b/manpages/airventriloquist-ng.8 @@ -1,4 +1,4 @@ -.TH AIRVENTRILOQUIST-NG 8 "December 2018" "Version 1.5" +.TH AIRVENTRILOQUIST-NG 8 "December 2018" "Version 1.5.2" .SH NAME airventriloquist-ng - encrypted WiFi packet injection diff --git a/manpages/besside-ng-crawler.1 b/manpages/besside-ng-crawler.1 index a8e97ecd8b..3ade7dcd0f 100644 --- a/manpages/besside-ng-crawler.1 +++ b/manpages/besside-ng-crawler.1 @@ -1,4 +1,4 @@ -.TH BESSIDE-NG-CRAWLER 1 "December 2018" "Version 1.5" +.TH BESSIDE-NG-CRAWLER 1 "December 2018" "Version 1.5.2" .SH NAME diff --git a/manpages/besside-ng.8 b/manpages/besside-ng.8 index fe89346f1c..7ca469db94 100644 --- a/manpages/besside-ng.8 +++ b/manpages/besside-ng.8 @@ -1,4 +1,4 @@ -.TH BESSIDE-NG 8 "December 2018" "Version 1.5" +.TH BESSIDE-NG 8 "December 2018" "Version 1.5.2" .SH NAME besside-ng - crack a WEP or WPA key without user intervention and collaborate with WPA cracking statistics diff --git a/manpages/buddy-ng.1 b/manpages/buddy-ng.1 index 878b008f3f..9d17756712 100644 --- a/manpages/buddy-ng.1 +++ b/manpages/buddy-ng.1 @@ -1,4 +1,4 @@ -.TH BUDDY-NG 1 "December 2018" "Version 1.5" +.TH BUDDY-NG 1 "December 2018" "Version 1.5.2" .SH NAME buddy-ng - a tool to work with easside-ng diff --git a/manpages/easside-ng.8 b/manpages/easside-ng.8 index 1d298c93ff..dbb1b83983 100644 --- a/manpages/easside-ng.8 +++ b/manpages/easside-ng.8 @@ -1,4 +1,4 @@ -.TH EASSIDE-NG 8 "December 2018" "Version 1.5" +.TH EASSIDE-NG 8 "December 2018" "Version 1.5.2" .SH NAME easside-ng - an auto-magic tool which allows you to communicate via an WEP-encrypted AP without knowing the key diff --git a/manpages/ivstools.1 b/manpages/ivstools.1 index 0472ee3dcc..11397c5a3d 100644 --- a/manpages/ivstools.1 +++ b/manpages/ivstools.1 @@ -1,4 +1,4 @@ -.TH IVSTOOLS 1 "December 2018" "Version 1.5" +.TH IVSTOOLS 1 "December 2018" "Version 1.5.2" .SH NAME ivstools - extract IVs from a pcap file or merges several .ivs files into one diff --git a/manpages/kstats.1 b/manpages/kstats.1 index dcec9badf4..bcc4e1d342 100644 --- a/manpages/kstats.1 +++ b/manpages/kstats.1 @@ -1,4 +1,4 @@ -.TH KSTATS 1 "December 2018" "Version 1.5" +.TH KSTATS 1 "December 2018" "Version 1.5.2" .SH NAME kstats - show statistical FMS algorithm votes for an ivs dump and a specified WEP key diff --git a/manpages/makeivs-ng.1 b/manpages/makeivs-ng.1 index 651dbe038a..2226533301 100644 --- a/manpages/makeivs-ng.1 +++ b/manpages/makeivs-ng.1 @@ -1,4 +1,4 @@ -.TH MAKEIVS-NG 1 "December 2018" "Version 1.5" +.TH MAKEIVS-NG 1 "December 2018" "Version 1.5.2" .SH NAME makeivs - generate a dummy IVS dump file with a specific WEP key diff --git a/manpages/packetforge-ng.1 b/manpages/packetforge-ng.1 index 36333d4986..679fa5b464 100644 --- a/manpages/packetforge-ng.1 +++ b/manpages/packetforge-ng.1 @@ -1,4 +1,4 @@ -.TH PACKETFORGE-NG 1 "December 2018" "Version 1.5" +.TH PACKETFORGE-NG 1 "December 2018" "Version 1.5.2" .SH NAME packetforge-ng - forge packets: ARP, UDP, ICMP or custom packets. diff --git a/manpages/tkiptun-ng.8 b/manpages/tkiptun-ng.8 index 08fc12cc7f..73be5d9407 100644 --- a/manpages/tkiptun-ng.8 +++ b/manpages/tkiptun-ng.8 @@ -1,4 +1,4 @@ -.TH TKIPTUN-NG 8 "December 2018" "Version 1.5" +.TH TKIPTUN-NG 8 "December 2018" "Version 1.5.2" .SH NAME tkiptun-ng - inject a few frames into a WPA TKIP network with QoS diff --git a/manpages/wesside-ng.8 b/manpages/wesside-ng.8 index 403cc63f39..8397c28193 100644 --- a/manpages/wesside-ng.8 +++ b/manpages/wesside-ng.8 @@ -1,4 +1,4 @@ -.TH WESSIDE-NG 8 "December 2018" "Version 1.5" +.TH WESSIDE-NG 8 "December 2018" "Version 1.5.2" .SH NAME wesside-ng - crack a WEP key of an open network without user intervention diff --git a/manpages/wpaclean.1 b/manpages/wpaclean.1 index 16eb5e64e7..0297527464 100644 --- a/manpages/wpaclean.1 +++ b/manpages/wpaclean.1 @@ -1,4 +1,4 @@ -.TH WPACLEAN 1 "December 2018" "Version 1.5" +.TH WPACLEAN 1 "December 2018" "Version 1.5.2" .SH NAME wpaclean - clean wpa capture files diff --git a/src/version.h b/src/version.h index d4af5f88d0..9de8e883d5 100644 --- a/src/version.h +++ b/src/version.h @@ -32,7 +32,7 @@ #define _MAJ 1 #define _MIN 5 -#define _SUB_MIN 0 +#define _SUB_MIN 2 #define _BETA 0 #define _RC 0 #define WEBSITE "https://aircrack-ng.org"