Registered by jay

airscripts is currently a bash script that reduces the work and knowledge needed to recover a WEP key.
Its primary purpose is to introduce myself to programming its real world application is simply an added bonus.

my goal is eventually to create a GUI frontend that can fully utilize the power of the aircrack-ng suite

since im new to all this (programming, launchpad) if you want to contribute to airscripts, have pointers or advice, or just general questions or comments feel free to email me at jadonerenda@yahoo.com

Project information

Maintainer:
jay
Driver:
Not yet selected
Licence:
Creative Commons - No Rights Reserved

RDF metadata

View full history Series and milestones

airscripts series is the current focus of development.

All code Code

Version control system:
Bazaar
Programming languages:
Bash

All packages Packages in Distributions

All bugs Latest bugs reported

Downloads

Latest version is alpha0.1
released

All downloads