summaryrefslogtreecommitdiff
path: root/package/aircrack-ng
diff options
context:
space:
mode:
authorwbx <wbx@hydrogenium.(none)>2009-05-17 14:41:34 +0200
committerwbx <wbx@hydrogenium.(none)>2009-05-17 14:41:34 +0200
commit219a6dab8995aad9ac4860cc1a84d6f3509a03a4 (patch)
treeb9c0f3c43aebba2fcfef777592d0add39f2072f4 /package/aircrack-ng
Initial import
Diffstat (limited to 'package/aircrack-ng')
-rw-r--r--package/aircrack-ng/Config.in16
-rw-r--r--package/aircrack-ng/Makefile35
-rw-r--r--package/aircrack-ng/ipkg/aircrack-ng.control5
-rw-r--r--package/aircrack-ng/patches/patch-src_airbase-ng_c189
-rw-r--r--package/aircrack-ng/patches/patch-src_aircrack-ng_c41
-rw-r--r--package/aircrack-ng/patches/patch-src_aircrack-ptw-lib_c21
-rw-r--r--package/aircrack-ng/patches/patch-src_aireplay-ng_c42
-rw-r--r--package/aircrack-ng/patches/patch-src_airodump-ng_c21
-rw-r--r--package/aircrack-ng/patches/patch-src_airtun-ng_c21
-rw-r--r--package/aircrack-ng/patches/patch-src_osdep_linux_c17
-rw-r--r--package/aircrack-ng/patches/patch-src_version_h11
11 files changed, 419 insertions, 0 deletions
diff --git a/package/aircrack-ng/Config.in b/package/aircrack-ng/Config.in
new file mode 100644
index 000000000..81c8425f3
--- /dev/null
+++ b/package/aircrack-ng/Config.in
@@ -0,0 +1,16 @@
+config ADK_PACKAGE_AIRCRACK_NG
+ prompt "aircrack-ng....................... A set of tools for auditing wireless networks"
+ tristate
+ default n
+ select ADK_PACKAGE_LIBPTHREAD
+ select ADK_PACKAGE_LIBPCAP
+ select ADK_PACKAGE_LIBOPENSSL
+ help
+ aircrack-ng is a set of tools for auditing wireless networks:
+
+ * aircrack-ng: a program that cracks WEP and WPA (bruteforce) keys
+ * airdecap-ng: decrypts WEP or WPA encrypted capture files with known key
+ * airmon-ng: responsible for placing different cards in monitor mode
+ * aireplay-ng: responsible for packet injection
+ * airodump-ng: places all air traffic into .cap file and shows information on networks
+ http://www.aircrack-ng.org
diff --git a/package/aircrack-ng/Makefile b/package/aircrack-ng/Makefile
new file mode 100644
index 000000000..8245d5a52
--- /dev/null
+++ b/package/aircrack-ng/Makefile
@@ -0,0 +1,35 @@
+# $Id$
+#-
+# This file is part of the OpenADK project. OpenADK is copyrighted
+# material, please see the LICENCE file in the top-level directory.
+
+include $(TOPDIR)/rules.mk
+
+PKG_NAME:= aircrack-ng
+PKG_VERSION:= 1.0-rc3
+PKG_RELEASE:= 1
+PKG_MD5SUM:= 37884de939af82eab60d3e7d165b40ad
+MASTER_SITES:= http://download.aircrack-ng.org/
+
+include $(TOPDIR)/mk/package.mk
+
+$(eval $(call PKG_template,AIRCRACK_NG,aircrack-ng,$(PKG_VERSION)-$(PKG_RELEASE),$(ARCH)))
+
+BUILD_STYLE= auto
+INSTALL_STYLE= auto
+XAKE_FLAGS+= CC="$(TARGET_CC)" \
+ CFLAGS="$(TARGET_CFLAGS) -Wall" \
+ CROSS="$(TARGET_CROSS)" OSNAME="Linux" \
+ prefix="/usr"
+
+post-install:
+ $(INSTALL_DIR) $(IDIR_AIRCRACK_NG)/usr/bin
+ $(INSTALL_DIR) $(IDIR_AIRCRACK_NG)/usr/sbin
+ $(INSTALL_BIN) $(WRKINST)/usr/bin/aircrack-ng $(IDIR_AIRCRACK_NG)/usr/bin/
+ $(INSTALL_BIN) $(WRKINST)/usr/bin/airdecap-ng $(IDIR_AIRCRACK_NG)/usr/bin/
+ $(INSTALL_BIN) $(WRKINST)/usr/bin/packetforge-ng $(IDIR_AIRCRACK_NG)/usr/bin/
+ $(INSTALL_BIN) $(WRKINST)/usr/sbin/aireplay-ng $(IDIR_AIRCRACK_NG)/usr/sbin/
+ $(INSTALL_BIN) $(WRKINST)/usr/sbin/airodump-ng $(IDIR_AIRCRACK_NG)/usr/sbin/
+ $(INSTALL_BIN) $(WRKINST)/usr/sbin/airtun-ng $(IDIR_AIRCRACK_NG)/usr/sbin/
+
+include ${TOPDIR}/mk/pkg-bottom.mk
diff --git a/package/aircrack-ng/ipkg/aircrack-ng.control b/package/aircrack-ng/ipkg/aircrack-ng.control
new file mode 100644
index 000000000..4e0ed40e7
--- /dev/null
+++ b/package/aircrack-ng/ipkg/aircrack-ng.control
@@ -0,0 +1,5 @@
+Package: aircrack-ng
+Priority: optional
+Section: net
+Depends: libpthread, libopenssl, libpcap
+Description: A set of tools for auditing wireless networks
diff --git a/package/aircrack-ng/patches/patch-src_airbase-ng_c b/package/aircrack-ng/patches/patch-src_airbase-ng_c
new file mode 100644
index 000000000..87aa03985
--- /dev/null
+++ b/package/aircrack-ng/patches/patch-src_airbase-ng_c
@@ -0,0 +1,189 @@
+$Id: update-patches 24 2008-08-31 14:56:13Z wbx $
+--- aircrack-ng-1.0-rc3.orig/src/airbase-ng.c 2009-03-26 22:01:02.000000000 +0100
++++ aircrack-ng-1.0-rc3/src/airbase-ng.c 2009-05-01 15:54:30.000000000 +0200
+@@ -627,7 +627,7 @@ int addFrag(unsigned char* packet, unsig
+ if(rFragment == NULL)
+ return -1;
+
+- bzero(frame, 4096);
++ memset(frame, 0, 4096);
+ memcpy(frame, packet, len);
+
+ z = ( ( frame[1] & 3 ) != 3 ) ? 24 : 30;
+@@ -1683,7 +1683,7 @@ int intercept(uchar* packet, int length)
+ uchar K[128];
+ int z=0;
+
+- bzero(buf, 4096);
++ memset(buf, 0, 4096);
+
+ z = ( ( packet[1] & 3 ) != 3 ) ? 24 : 30;
+
+@@ -1784,7 +1784,7 @@ int packet_xmit(uchar* packet, int lengt
+
+ if((opt.external & EXT_OUT))
+ {
+- bzero(buf, 4096);
++ memset(buf, 0, 4096);
+ memcpy(buf+14, h80211, length2);
+ //mark it as outgoing packet
+ buf[12] = 0xFF;
+@@ -1823,7 +1823,7 @@ int packet_xmit_external(uchar* packet,
+ if(length < 40 || length > 3000)
+ return 1;
+
+- bzero(buf, 4096);
++ memset(buf, 0, 4096);
+ if(memcmp(packet, buf, 11) != 0)
+ {
+ // printf("wrong header...\n");
+@@ -2099,13 +2099,13 @@ int addCF(uchar* packet, int length)
+ if(opt.cf_count >= 100)
+ return 1;
+
+- bzero(clear, 4096);
+- bzero(final, 4096);
+- bzero(flip, 4096);
+- bzero(frag1, 128);
+- bzero(frag2, 128);
+- bzero(frag3, 128);
+- bzero(keystream, 128);
++ memset(clear, 0, 4096);
++ memset(final, 0, 4096);
++ memset(flip, 0, 4096);
++ memset(frag1, 0, 128);
++ memset(frag2, 0, 128);
++ memset(frag3, 0, 128);
++ memset(keystream, 0, 128);
+
+ switch( packet[1] & 3 )
+ {
+@@ -2364,7 +2364,7 @@ int addarp(uchar* packet, int length)
+ if(opt.nb_arp >= opt.ringbuffer)
+ return -1;
+
+- bzero(flip, 4096);
++ memset(flip, 0, 4096);
+
+ flip[49-z-4] ^= ((rand() % 255)+1); //flip random bits in last byte of sender MAC
+ flip[53-z-4] ^= ((rand() % 255)+1); //flip random bits in last byte of sender IP
+@@ -2519,7 +2519,7 @@ int packet_recv(uchar* packet, int lengt
+ struct ST_info *st_prv = NULL;
+
+ reasso = 0; fixed = 0;
+- bzero(essid, 256);
++ memset(essid, 0, 256);
+
+ pthread_mutex_lock( &mx_cap );
+ if(opt.record_data)
+@@ -2643,7 +2643,7 @@ int packet_recv(uchar* packet, int lengt
+ st_cur->ssid_length[i] = 0;
+ }
+
+- bzero(st_cur->essid, 256);
++ memset(st_cur->essid, 0, 256);
+ st_cur->essid_length = 0;
+
+ st_cur->wpatype = 0;
+@@ -2769,7 +2769,7 @@ int packet_recv(uchar* packet, int lengt
+ len += 8;
+
+ //eapol
+- bzero(h80211+len, 99);
++ memset(h80211+len, 0, 99);
+ h80211[len] = 0x01;//version
+ h80211[len+1] = 0x03;//type
+ h80211[len+2] = 0x00;
+@@ -2818,7 +2818,7 @@ int packet_recv(uchar* packet, int lengt
+ h80211[len+7] = 0x00;
+ h80211[len+8] = 0x20; //keylen
+
+- bzero(h80211+len+9, 90);
++ memset(h80211+len+9, 0, 90);
+ memcpy(h80211+len+17, st_cur->wpa.anonce, 32);
+
+ len+=99;
+@@ -2944,7 +2944,7 @@ int packet_recv(uchar* packet, int lengt
+ if(length < 60)
+ {
+ trailer = 60 - length;
+- bzero(h80211 + length, trailer);
++ memset(h80211 + length, 0, trailer);
+ length += trailer;
+ }
+
+@@ -2961,7 +2961,7 @@ int packet_recv(uchar* packet, int lengt
+ {
+ if( opt.promiscuous || !opt.f_essid || gotESSID((char*)tag, len) == 1)
+ {
+- bzero(essid, 256);
++ memset(essid, 0, 256);
+ memcpy(essid, tag, len);
+
+ /* store probes */
+@@ -3355,11 +3355,11 @@ skip_probe:
+ printf("\n");
+ }
+
+- bzero(st_cur->essid, 256);
++ memset(st_cur->essid, 0, 256);
+ memcpy(st_cur->essid, essid, 255);
+ st_cur->essid_length = strlen(essid);
+
+- bzero(essid, 256);
++ memset(essid, 0, 256);
+
+ /* either specified or determined */
+ if( (opt.sendeapol && ( opt.wpa1type || opt.wpa2type ) ) || (st_cur->wpatype && st_cur->wpahash) )
+@@ -3391,7 +3391,7 @@ skip_probe:
+ len += 8;
+
+ //eapol
+- bzero(h80211+len, 99);
++ memset(h80211+len, 0, 99);
+ h80211[len] = 0x01;//version
+ h80211[len+1] = 0x03;//type
+ h80211[len+2] = 0x00;
+@@ -3440,7 +3440,7 @@ skip_probe:
+ h80211[len+7] = 0x00;
+ h80211[len+8] = 0x20; //keylen
+
+- bzero(h80211+len+9, 90);
++ memset(h80211+len+9, 0, 90);
+ memcpy(h80211+len+17, st_cur->wpa.anonce, 32);
+
+ len+=99;
+@@ -3729,7 +3729,7 @@ int cfrag_fuzz(unsigned char *packet, in
+ else
+ smac = packet + 24;
+
+- bzero(overlay, 4096);
++ memset(overlay, 0, 4096);
+
+ smac[4] ^= rnd[0];
+ smac[5] ^= rnd[1];
+@@ -3902,19 +3902,19 @@ int main( int argc, char *argv[] )
+ memset( &apc, 0, sizeof( struct AP_conf ));
+
+ rESSID = (pESSID_t) malloc(sizeof(struct ESSID_list));
+- bzero(rESSID, sizeof(struct ESSID_list));
++ memset(rESSID, 0, sizeof(struct ESSID_list));
+
+ rFragment = (pFrag_t) malloc(sizeof(struct Fragment_list));
+- bzero(rFragment, sizeof(struct Fragment_list));
++ memset(rFragment, 0, sizeof(struct Fragment_list));
+
+ rClient = (pMAC_t) malloc(sizeof(struct MAC_list));
+- bzero(rClient, sizeof(struct MAC_list));
++ memset(rClient, 0, sizeof(struct MAC_list));
+
+ rBSSID = (pMAC_t) malloc(sizeof(struct MAC_list));
+- bzero(rBSSID, sizeof(struct MAC_list));
++ memset(rBSSID, 0, sizeof(struct MAC_list));
+
+ rCF = (pCF_t) malloc(sizeof(struct CF_packet));
+- bzero(rCF, sizeof(struct CF_packet));
++ memset(rCF, 0, sizeof(struct CF_packet));
+
+ pthread_mutex_init( &mx_cf, NULL );
+ pthread_mutex_init( &mx_cap, NULL );
diff --git a/package/aircrack-ng/patches/patch-src_aircrack-ng_c b/package/aircrack-ng/patches/patch-src_aircrack-ng_c
new file mode 100644
index 000000000..a852fd762
--- /dev/null
+++ b/package/aircrack-ng/patches/patch-src_aircrack-ng_c
@@ -0,0 +1,41 @@
+$Id: update-patches 24 2008-08-31 14:56:13Z wbx $
+--- aircrack-ng-1.0-rc3.orig/src/aircrack-ng.c 2009-03-26 22:01:02.000000000 +0100
++++ aircrack-ng-1.0-rc3/src/aircrack-ng.c 2009-05-01 15:53:30.000000000 +0200
+@@ -245,7 +245,7 @@ void clean_exit(int ret)
+ int child_pid;
+
+ char tmpbuf[128];
+- bzero(tmpbuf, 128);
++ memset(tmpbuf, 0, 128);
+
+ if(ret && !opt.is_quiet)
+ {
+@@ -738,7 +738,7 @@ void read_thread( void *arg )
+ memset( &rb, 0, sizeof( rb ) );
+ ap_cur = NULL;
+
+- bzero(&pfh, sizeof(struct pcap_file_header));
++ memset(&pfh, 0, sizeof(struct pcap_file_header));
+
+ if( ( buffer = (uchar *) malloc( 65536 ) ) == NULL )
+ {
+@@ -1401,8 +1401,8 @@ void read_thread( void *arg )
+ dlen -=6;
+ }
+
+- bzero(weight, sizeof(weight));
+- bzero(clear, sizeof(clear));
++ memset(weight, 0, sizeof(weight));
++ memset(clear, 0, sizeof(clear));
+
+ /* calculate keystream */
+ k = known_clear(clear, &clearsize, weight, h80211, dlen);
+@@ -4525,7 +4525,7 @@ int main( int argc, char *argv[] )
+
+ /*
+ all_ivs = malloc( (256*256*256) * sizeof(used_iv));
+- bzero(all_ivs, (256*256*256)*sizeof(used_iv));
++ memset(all_ivs, 0, (256*256*256)*sizeof(used_iv));
+ */
+
+ forceptw = 0;
diff --git a/package/aircrack-ng/patches/patch-src_aircrack-ptw-lib_c b/package/aircrack-ng/patches/patch-src_aircrack-ptw-lib_c
new file mode 100644
index 000000000..a6f2505af
--- /dev/null
+++ b/package/aircrack-ng/patches/patch-src_aircrack-ptw-lib_c
@@ -0,0 +1,21 @@
+$Id: update-patches 24 2008-08-31 14:56:13Z wbx $
+--- aircrack-ng-1.0-rc3.orig/src/aircrack-ptw-lib.c 2009-03-26 22:01:02.000000000 +0100
++++ aircrack-ng-1.0-rc3/src/aircrack-ptw-lib.c 2009-05-01 15:52:04.000000000 +0200
+@@ -454,7 +454,7 @@ int PTW_computeKey(PTW_attackstate * sta
+ {
+ // Try the original klein attack first
+ for (i = 0; i < keylen; i++) {
+- bzero(&table[i][0], sizeof(PTW_tableentry) * n);
++ memset(&table[i][0], 0, sizeof(PTW_tableentry) * n);
+ for (j = 0; j < n; j++) {
+ table[i][j].b = j;
+ }
+@@ -602,7 +602,7 @@ PTW_attackstate * PTW_newattackstate() {
+ if (state == NULL) {
+ return NULL;
+ }
+- bzero(state, sizeof(PTW_attackstate));
++ memset(state, 0, sizeof(PTW_attackstate));
+ for (i = 0; i < PTW_KEYHSBYTES; i++) {
+ for (k = 0; k < n; k++) {
+ state->table[i][k].b = k;
diff --git a/package/aircrack-ng/patches/patch-src_aireplay-ng_c b/package/aircrack-ng/patches/patch-src_aireplay-ng_c
new file mode 100644
index 000000000..66a92b0cc
--- /dev/null
+++ b/package/aircrack-ng/patches/patch-src_aireplay-ng_c
@@ -0,0 +1,42 @@
+$Id: update-patches 24 2008-08-31 14:56:13Z wbx $
+--- aircrack-ng-1.0-rc3.orig/src/aireplay-ng.c 2009-03-26 22:01:02.000000000 +0100
++++ aircrack-ng-1.0-rc3/src/aireplay-ng.c 2009-05-01 15:52:04.000000000 +0200
+@@ -2908,7 +2908,7 @@ add_arp:
+ return( 1 );
+ }
+
+- bzero(flip, 4096);
++ memset(flip, 0, 4096);
+
+ // flip[49-24-4] ^= ((rand() % 255)+1); //flip random bits in last byte of sender MAC
+ // flip[53-24-4] ^= ((rand() % 255)+1); //flip random bits in last byte of sender IP
+@@ -3086,13 +3086,13 @@ read_packets:
+ break;
+ }
+
+- bzero(clear, 4096);
+- bzero(final, 4096);
+- bzero(flip, 4096);
+- bzero(frag1, 128);
+- bzero(frag2, 128);
+- bzero(frag3, 128);
+- bzero(keystream, 128);
++ memset(clear, 0, 4096);
++ memset(final, 0, 4096);
++ memset(flip, 0, 4096);
++ memset(frag1, 0, 128);
++ memset(frag2, 0, 128);
++ memset(frag3, 0, 128);
++ memset(keystream, 0, 128);
+
+ /* check if it's a potential ARP request */
+
+@@ -3378,7 +3378,7 @@ int do_attack_chopchop( void )
+ if( opt.r_smac_set == 1 )
+ {
+ //handle picky APs (send one valid packet before all the invalid ones)
+- bzero(packet, sizeof(packet));
++ memset(packet, 0, sizeof(packet));
+
+ memcpy( packet, NULL_DATA, 24 );
+ memcpy( packet + 4, "\xFF\xFF\xFF\xFF\xFF\xFF", 6 );
diff --git a/package/aircrack-ng/patches/patch-src_airodump-ng_c b/package/aircrack-ng/patches/patch-src_airodump-ng_c
new file mode 100644
index 000000000..989f0274d
--- /dev/null
+++ b/package/aircrack-ng/patches/patch-src_airodump-ng_c
@@ -0,0 +1,21 @@
+$Id: update-patches 24 2008-08-31 14:56:13Z wbx $
+--- aircrack-ng-1.0-rc3.orig/src/airodump-ng.c 2009-03-26 22:01:02.000000000 +0100
++++ aircrack-ng-1.0-rc3/src/airodump-ng.c 2009-05-01 15:52:04.000000000 +0200
+@@ -4325,7 +4325,7 @@ int detect_frequencies(struct wif *wi)
+ printf("Checking available frequencies, this could take few seconds.\n");
+
+ frequencies = (int*) malloc((max_freq_num+1) * sizeof(int)); //field for frequencies supported
+- bzero(frequencies, (max_freq_num+1) * sizeof(int));
++ memset(frequencies, 0, (max_freq_num+1) * sizeof(int));
+ for(freq=start_freq; freq<=end_freq; freq+=5)
+ {
+ if(wi_set_freq(wi, freq) == 0)
+@@ -4388,7 +4388,7 @@ int rearrange_frequencies()
+ pos = 0;
+
+ freqs = malloc(sizeof(int) * (count + 1));
+- bzero(freqs, sizeof(int) * (count + 1));
++ memset(freqs, 0, sizeof(int) * (count + 1));
+ round_done = 0;
+
+ while(left > 0)
diff --git a/package/aircrack-ng/patches/patch-src_airtun-ng_c b/package/aircrack-ng/patches/patch-src_airtun-ng_c
new file mode 100644
index 000000000..4723eaf1a
--- /dev/null
+++ b/package/aircrack-ng/patches/patch-src_airtun-ng_c
@@ -0,0 +1,21 @@
+$Id: update-patches 24 2008-08-31 14:56:13Z wbx $
+--- aircrack-ng-1.0-rc3.orig/src/airtun-ng.c 2009-03-26 22:01:02.000000000 +0100
++++ aircrack-ng-1.0-rc3/src/airtun-ng.c 2009-05-01 15:52:04.000000000 +0200
+@@ -222,7 +222,7 @@ int addFrag(unsigned char* packet, unsig
+ if(rFragment == NULL)
+ return -1;
+
+- bzero(frame, 4096);
++ memset(frame, 0, 4096);
+ memcpy(frame, packet, len);
+
+ z = ( ( frame[1] & 3 ) != 3 ) ? 24 : 30;
+@@ -1029,7 +1029,7 @@ int main( int argc, char *argv[] )
+ memset( &dev, 0, sizeof( dev ) );
+
+ rFragment = (pFrag_t) malloc(sizeof(struct Fragment_list));
+- bzero(rFragment, sizeof(struct Fragment_list));
++ memset(rFragment, 0, sizeof(struct Fragment_list));
+
+ opt.r_nbpps = 100;
+ opt.tods = 0;
diff --git a/package/aircrack-ng/patches/patch-src_osdep_linux_c b/package/aircrack-ng/patches/patch-src_osdep_linux_c
new file mode 100644
index 000000000..691af6d9f
--- /dev/null
+++ b/package/aircrack-ng/patches/patch-src_osdep_linux_c
@@ -0,0 +1,17 @@
+$Id: update-patches 24 2008-08-31 14:56:13Z wbx $
+--- aircrack-ng-1.0-rc3.orig/src/osdep/linux.c 2009-03-26 22:01:02.000000000 +0100
++++ aircrack-ng-1.0-rc3/src/osdep/linux.c 2009-05-01 15:52:04.000000000 +0200
+@@ -1639,11 +1639,11 @@ static int do_linux_open(struct wif *wi,
+
+ //use name in buf as new iface and set original iface as main iface
+ dev->main_if = (char*) malloc(strlen(iface)+1);
+- bzero(dev->main_if, strlen(iface)+1);
++ memset(dev->main_if, 0, strlen(iface)+1);
+ strncpy(dev->main_if, iface, strlen(iface));
+
+ iface=(char*)malloc(strlen(buf)+1);
+- bzero(iface, strlen(buf)+1);
++ memset(iface, 0, strlen(buf)+1);
+ strncpy(iface, buf, strlen(buf));
+ }
+
diff --git a/package/aircrack-ng/patches/patch-src_version_h b/package/aircrack-ng/patches/patch-src_version_h
new file mode 100644
index 000000000..fca57354b
--- /dev/null
+++ b/package/aircrack-ng/patches/patch-src_version_h
@@ -0,0 +1,11 @@
+$Id: update-patches 24 2008-08-31 14:56:13Z wbx $
+--- aircrack-ng-1.0-rc3.orig/src/version.h 2009-03-26 22:01:02.000000000 +0100
++++ aircrack-ng-1.0-rc3/src/version.h 2009-05-01 15:56:37.000000000 +0200
+@@ -1,6 +1,7 @@
+ #define _MAJ 1
+ #define _MIN 0
+ #define _SUB_MIN 0
++#define _REVISION 1
+ #define _BETA 0
+ #define _RC 3
+ #define WEBSITE "http://www.aircrack-ng.org"