Re: [new port] please test: aircrack-ng

2007-11-10 Thread Nikns Siankin
Tested on amd64. Could this get commited?


 Hello,
 
 I've created a port for aircrack-ng, an 802.11 WEP and WPA-PSK
 keys cracking program suite.

Update:

* MAKE_FLAGS+=CC=${CC}
* Improve patch to getVersion() function in src/common.c
* Used diff -up to create patches instead of diff -u

All the above based on feedback by Matthias Kilian, thanks heaps :)

Also:
* fix segmentation fault in aircrack-ng when called with
  --help option, patch extracted from current code in
  upstream subversion repository.

Again, you can find the updated version of this port  attached to this
email and in case the attachment gets lost I've put a copy up at
http://www.stsp.name/openbsd/ports/



[new port] please test: aircrack-ng

2007-05-12 Thread Stefan Sperling
Hello,

I've created a port for aircrack-ng, an 802.11 WEP and WPA-PSK
keys cracking program suite.

Not all tools supplied by the suite compile because they
are written for Linux. I've only included those that compile
and run on OpenBSD. The main issue is that the packet sniffing
and packet replay programs do not work, namely airodump-ng and
aireplay-ng. aireplay-ng has support for FreeBSD but uses features
of the radiotap API that are not (yet?) present in OpenBSD. 

But the remaining tools are still useful as such since
other programs like kismet can be used to capture packets.

I'd be happy to get feedback on this port.
You can find it attached to this email and in case the attachment
gets lost I've put a copy up at http://www.stsp.name/openbsd/ports/

Thanks,
-- 
stefan
http://stsp.name PGP Key: 0xF59D25F0


aircrack-ng-2007-05-12.tar.gz
Description: Binary data


pgprKAmo0D63B.pgp
Description: PGP signature


Re: [new port] please test: aircrack-ng

2007-05-12 Thread Stefan Sperling
On Sat, May 12, 2007 at 03:08:10PM +0200, Stefan Sperling wrote:
 Hello,
 
 I've created a port for aircrack-ng, an 802.11 WEP and WPA-PSK
 keys cracking program suite.

Update:

* MAKE_FLAGS+=CC=${CC}
* Improve patch to getVersion() function in src/common.c
* Used diff -up to create patches instead of diff -u

All the above based on feedback by Matthias Kilian, thanks heaps :)

Also:
* fix segmentation fault in aircrack-ng when called with
  --help option, patch extracted from current code in
  upstream subversion repository.

Again, you can find the updated version of this port  attached to this
email and in case the attachment gets lost I've put a copy up at
http://www.stsp.name/openbsd/ports/

-- 
stefan
http://stsp.name PGP Key: 0xF59D25F0


aircrack-ng-2007-05-12_2.tar.gz
Description: Binary data


pgpUoqeCwGMn2.pgp
Description: PGP signature