aboutsummaryrefslogtreecommitdiffstats
path: root/packages/aircrack
diff options
context:
space:
mode:
Diffstat (limited to 'packages/aircrack')
-rw-r--r--packages/aircrack/.mtn2git_empty0
-rw-r--r--packages/aircrack/aircrack_2.1.bb23
-rw-r--r--packages/aircrack/files/.mtn2git_empty0
-rw-r--r--packages/aircrack/files/silent_patch.diff87
4 files changed, 110 insertions, 0 deletions
diff --git a/packages/aircrack/.mtn2git_empty b/packages/aircrack/.mtn2git_empty
new file mode 100644
index 0000000000..e69de29bb2
--- /dev/null
+++ b/packages/aircrack/.mtn2git_empty
diff --git a/packages/aircrack/aircrack_2.1.bb b/packages/aircrack/aircrack_2.1.bb
index e69de29bb2..82cee083b7 100644
--- a/packages/aircrack/aircrack_2.1.bb
+++ b/packages/aircrack/aircrack_2.1.bb
@@ -0,0 +1,23 @@
+SECTION = "console/network"
+DESCRIPTION = "Aircrack is a set of tools for wep key statistical cracking"
+HOMEPAGE = "http://www.cr0.net:8040/code/network/aircrack/"
+LICENSE = "GPLv2"
+MAINTAINER = "Olivier Fauchon <olivier@aixmarseille.com>"
+DEPENDS = ""
+PV="2.1"
+PR="r0"
+
+SRC_URI = "http://www.cr0.net:8040/code/network/aircrack-2.1.tgz \
+file://silent_patch.diff;patch=1;pnum=0"
+
+inherit autotools
+
+do_install() {
+ install -d ${D}/${sbindir}
+ install -d ${D}/${libdir}/${PN}
+ install -m 0755 802ether ${D}/${sbindir}
+ install -m 0755 airodump ${D}/${sbindir}
+ install -m 0755 aircrack ${D}/${sbindir}
+ install -m 0755 aireplay ${D}/${sbindir}
+ install -m 0755 hopper.sh ${D}/${sbindir}
+}
diff --git a/packages/aircrack/files/.mtn2git_empty b/packages/aircrack/files/.mtn2git_empty
new file mode 100644
index 0000000000..e69de29bb2
--- /dev/null
+++ b/packages/aircrack/files/.mtn2git_empty
diff --git a/packages/aircrack/files/silent_patch.diff b/packages/aircrack/files/silent_patch.diff
index e69de29bb2..b3ed5d3b49 100644
--- a/packages/aircrack/files/silent_patch.diff
+++ b/packages/aircrack/files/silent_patch.diff
@@ -0,0 +1,87 @@
+--- aircrack.c.o 2005-02-14 01:10:25.000000000 +0100
++++ aircrack.c 2005-02-14 01:11:00.000000000 +0100
+@@ -44,6 +44,7 @@
+ "\n"
+ " usage: aircrack [options] <pcap file> <pcap file> ...\n"
+ "\n"
++" -S : silent - usefull for embedded devices\n"
+ " -d <start> : debug - specify beginning of the key\n"
+ " -f <fudge> : bruteforce fudge factor (default: 2)\n"
+ " -m <maddr> : MAC address to filter usable packets\n"
+@@ -53,6 +54,7 @@
+
+ /* command-line parameters */
+
++int silent = 0; /* Silent, just display wep key if found */
+ int debug_lvl = 0; /* # of keybytes fixed */
+ int macfilter = 0; /* BSSID check flag */
+ int stability = 0; /* unstable attacks on */
+@@ -803,7 +805,10 @@
+
+ wepkey[B] = wpoll[B][depth[B]].index;
+
+- show_stats( B );
++ if (! silent)
++ {
++ show_stats( B );
++ }
+
+ if( B == 4 && weplen == 13 )
+ {
+@@ -832,14 +837,20 @@
+
+ /* we have a valid key */
+
++ if (! silent )
++ {
+ show_stats( B );
+-
+ printf( " \33[31;1mKEY FOUND! [ " );
+-
+ for( i = 0; i < weplen; i++ )
+ printf( "%02X", wepkey[i] );
+-
+ printf( " ]\33[0m\n\n" );
++ } else
++ {
++ printf( "KEY FOUND! [ " );
++ for( i = 0; i < weplen; i++ )
++ printf( "%02X", wepkey[i] );
++ printf( "]\n\n" );
++ }
+
+ kill( 0, SIGTERM );
+
+@@ -893,7 +904,7 @@
+
+ while( 1 )
+ {
+- int option = getopt( argc, argv, "d:f:m:n:p:s:" );
++ int option = getopt( argc, argv, "Sd:f:m:n:p:s:" );
+
+ if( option < 0 ) break;
+
+@@ -997,6 +1008,10 @@
+
+ break;
+
++ case 'S':
++ silent=1;
++ break;
++
+ default : goto usage;
+ }
+ }
+@@ -1072,7 +1087,11 @@
+ tm_start = time( NULL );
+ tm_prev = time( NULL );
+
+- printf( "\33[2J" );
++ if (!silent)
++ {
++ printf( "\33[2J" );
++ }
++
+ fflush( stdout );
+
+ return( do_wep_crack( 0 ) );