Package: aircrack-ng
Version: 1:1.1-5
Tags: patch

Hello Maintainer,

Please accept the following patch to fix spelling errors in the
manpages of this package:



=== modified file 'manpages/airbase-ng.8'
--- manpages/airbase-ng.8       2012-07-27 19:22:23 +0000
+++ manpages/airbase-ng.8       2013-01-04 08:53:49 +0000
@@ -64,7 +64,7 @@
 In practice, it is best to set the value to the type of clients you
are dealing with.
 .TP
 .I -q
-This surpresses printing any statistics or status information.
+This suppresses printing any statistics or status information.
 .TP
 .I -v
 This prints additional messages and details to assist in debugging.
@@ -105,7 +105,7 @@
 .I -L, --caffe-latte
 Airbase-ng also contains the new caffe-latte attack, which is also
implemented in aireplay-ng as attack "-6". It can be used with "-L" or
"caffe-latte". This attack specifically works against clients, as it
waits for a broadcast arp request, which happens to be a gratuitous
arp. See this for an explaination of what a gratuitous arp is. It then
flips a few bits in the sender MAC and IP, corrects the ICV (crc32)
value and sends it back to the client, where it came from. The point
why this attack works in practice is, that at least windows sends
gratuitous arps after a connection on layer 2 is established and a
static ip is set, or dhcp fails and windows assigned an IP out of
169.254.X.X.

-"-x <pps>" sets the number of packets per second to send when
performing the caffe-latte attack. At the moment, this attack doesn't
stop, it continuously sends arp requests. Airodump-ng is needed to
capture the replys.
+"-x <pps>" sets the number of packets per second to send when
performing the caffe-latte attack. At the moment, this attack doesn't
stop, it continuously sends arp requests. Airodump-ng is needed to
capture the replies.
 .TP
 .I -N, --cfrag
 This attack listens for an ARP request or IP packet from the client.
Once one is received, a small amount of PRGA is extracted and then
used to create an ARP request packet targeted to the client. This ARP
request is actually made of up of multiple packet fragments such that
when received, the client will respond.

=== modified file 'manpages/aireplay-ng.8'
--- manpages/aireplay-ng.8      2012-07-27 19:22:23 +0000
+++ manpages/aireplay-ng.8      2013-01-04 08:54:18 +0000
@@ -149,7 +149,7 @@
 This attack, when successful, can obtain 1500 bytes of PRGA (pseudo
random generation algorithm). This attack does not recover the WEP key
itself, but merely obtains the PRGA. The PRGA can then be used to
generate packets with packetforge-ng which are in turn used for
various injection attacks. It requires at least one data packet to be
received from the access point in order to initiate the attack.
 .TP
 .I -6, --caffe-latte
-In general, for an attack to work, the attacker has to be in the
range of an AP and a connected client (fake or real). Caffe Latte
attacks allows to gather enough packets to crack a WEP key without the
need of an AP, it just need a client to be in range.
+In general, for an attack to work, the attacker has to be in the
range of an AP and a connected client (fake or real). Caffe Latte
attacks allows one to gather enough packets to crack a WEP key without
the need of an AP, it just need a client to be in range.
 .TP
 .I -7, --cfrag
 This attack turns IP or ARP packets from a client into ARP request
against the client. This attack works especially well against ad-hoc
networks. As well it can be used against softAP clients and normal AP
clients.

=== modified file 'manpages/airodump-ng.8'
--- manpages/airodump-ng.8      2012-07-27 19:22:23 +0000
+++ manpages/airodump-ng.8      2013-01-04 08:54:55 +0000
@@ -30,7 +30,7 @@
 Delay <secs> seconds delay between display updates (default: 1
second). Useful for slow CPU.
 .TP
 .I --showack
-Prints ACK/CTS/RTS statistics. Helps in debugging and general
injection optimization. It is indication if you inject, inject too
fast, reach the AP, the frames are valid encrypted frames. Allows to
detect "hidden" stations, which are too far away to capture high
bitrate frames, as ACK frames are sent at 1Mbps.
+Prints ACK/CTS/RTS statistics. Helps in debugging and general
injection optimization. It is indication if you inject, inject too
fast, reach the AP, the frames are valid encrypted frames. Allows one
to detect "hidden" stations, which are too far away to capture high
bitrate frames, as ACK frames are sent at 1Mbps.
 .TP
 .I -h
 Hides known stations for \-\-showack.

=== modified file 'manpages/buddy-ng.1'
--- manpages/buddy-ng.1 2012-07-27 19:22:23 +0000
+++ manpages/buddy-ng.1 2013-01-04 08:53:02 +0000
@@ -7,7 +7,7 @@
 <options>
 .SH DESCRIPTION
 .BI buddy-ng
-server echoes back the decrypted packets to the system running
easside-ng in order to access the wireless network without knowing the
WEP key. It is done by having the AP itself decrypt the packets. When
runned, it automatically starts and listen to port 6969.
+server echoes back the decrypted packets to the system running
easside-ng in order to access the wireless network without knowing the
WEP key. It is done by having the AP itself decrypt the packets. When
ran, it automatically starts and listen to port 6969.
 .SH OPTIONS
 .PP
 .TP

Attachment: fix-aircrack-manpages.diff
Description: Binary data

Reply via email to