Bug 458231

Summary: Review Request: aircrack-ptw - A tool for cracking WEP keys
Product: [Fedora] Fedora Reporter: Adrian Alves <adrian>
Component: Package ReviewAssignee: Nobody's working on this, feel free to take it <nobody>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: cse.cem+redhatbugz, fedora-package-review, notting, opensource, pahan, rdieter
Target Milestone: ---Flags: opensource: fedora-review-
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-12-16 11:57:51 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 201449    

Description Adrian Alves 2008-08-07 05:22:11 UTC
Spec URL: http://www.proyectofedora.org/repositorio/aircrack-ptw.spec
SRPM URL: http://www.proyectofedora.org/repositorio/aircrack-ptw-1.0.0-1.fc9.src.rpm
Description: We were able to extend Klein's attack and optimize it for usage against WEP.
Using our version, it is possible to recover a 104 bit WEP key with probability
50% using just 40,000 captured packets. For 60,000 available data packets, the
success probability is about 80% and for 85,000 data packets about 95%. Using
active techniques like deauth and ARP re-injection, 40,000 packets can be
captured in less than one minute under good condition.

Comment 1 Parag AN(पराग) 2008-08-07 05:36:59 UTC
*** Bug 458233 has been marked as a duplicate of this bug. ***

Comment 2 Parag AN(पराग) 2008-08-07 05:37:05 UTC
*** Bug 458232 has been marked as a duplicate of this bug. ***

Comment 3 Till Maas 2008-08-07 19:56:18 UTC
FYI: the code of aircrack-ptw resp. the type of attack has been included in aircrack-ng[1], which is already in Fedora. Aircrack-ptw will not get any updates afaik, because the code is now maintained by aircrack-ng. Btw. I was told that aircrack-ptw is MIT-licensed.

[1] http://aircrack-ng.org/doku.php

Comment 4 Rex Dieter 2008-11-19 16:20:56 UTC
Adrian, given Till's comment #3 , are you still interested in reviewing (and maintaining) this?

Comment 5 Conrad Meyer 2008-12-16 11:57:51 UTC
Closing unless the submitter wants to re-open and continue.