brangerbriz / wifi-data-safari

WiFi Data Safari Workshop
https://brangerbriz.github.io/wifi-data-safari
74 stars 11 forks source link

update Art Installation README w/new aircrack info #20

Open nbriz opened 6 years ago

nbriz commented 6 years ago

at the moment i don't think we're mentioning anywhere on this doc specifically that aircrack is a dependency, +we should also specify that it requires version download.aircrack-ng.org/aircrack-ng-1.2-beta3.tar.gz

trinitronx commented 6 years ago

Interesting that it requires beta version. Was there some new bugfix or feature that this project depends on?

I had good luck getting things working (as far as I could tell once I made some minor changes) with stock package on Ubuntu 18.04 LTS:

$ apt-cache show aircrack-ng

Package: aircrack-ng
Architecture: amd64
Version: 1:1.2-0~rc4-4
Priority: optional
Section: universe/net
Origin: Ubuntu
Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
Original-Maintainer: Debian Security Tools Packaging Team <pkg-security-team@lists.alioth.debian.org>
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 4023
Depends: iw, wireless-tools, ethtool, usbutils, rfkill, libc6 (>= 2.15), libgcc1 (>= 1:3.0), libgcrypt20 (>= 1.8.0), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcap0.8 (>= 0.9.8), libpcre3, libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 4.1.1), zlib1g (>= 1:1.1.4)
Recommends: ieee-data
Filename: pool/universe/a/aircrack-ng/aircrack-ng_1.2-0~rc4-4_amd64.deb
Size: 2707460
MD5sum: 5b2e685a0d7508ab6ae7a42531746d43
SHA1: d543e88cb10d271bee26351d8954aabf66095e25
SHA256: f591ee99cb5a6bf1178f3720cc9b1c04d514f5ffa97abd4ab4b997df306536d8
Homepage: http://www.aircrack-ng.org/
Description-en: wireless WEP/WPA cracking utilities
 aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a
 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets
 have been gathered. Also it can attack WPA1/2 networks with some advanced
 methods or simply by brute force.
 .
 It implements the standard FMS attack along with some optimizations,
 thus making the attack much faster compared to other WEP cracking tools.
 It can also fully use a multiprocessor system to its full power in order
 to speed up the cracking process.
 .
 aircrack-ng is a fork of aircrack, as that project has been stopped by
 the upstream maintainer.
Description-md5: 9659071ca811e6a5bba38a9345409ece