Package: aircrack-ng
Version: 1:1.1-5
Severity: minor
Tags: patch

Dear Maintainer,

Found some typos in '/usr/share/man/man1/aircrack-ng.1.gz', 
                    '/usr/share/man/man1/kstats.1.gz',
                    '/usr/share/man/man1/packetforge-ng.1.gz',
                    '/usr/share/man/man8/airbase-ng.8.gz',
                  & '/usr/share/man/man8/airodump-ng.8.gz',
see attached '.diff' files.

Hope this helps...

-- System Information:
Debian Release: 7.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 3.2.0-4-686-pae (SMP w/2 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968) (ignored: LC_ALL set to C)
Shell: /bin/sh linked to /bin/dash

Versions of packages aircrack-ng depends on:
ii  iw              3.4-1
ii  libc6           2.13-35
ii  libgcrypt11     1.5.0-3
ii  libsqlite3-0    3.7.15.1-1
ii  wireless-tools  30~pre9-8
ii  zlib1g          1:1.2.7.dfsg-13

Versions of packages aircrack-ng recommends:
ii  wget  1.14-1

aircrack-ng suggests no packages.

-- no debconf information
--- aircrack-ng.1	2012-07-28 14:42:00.000000000 -0400
+++ /tmp/aircrack-ng.1	2013-01-13 03:20:45.886873831 -0500
@@ -24,7 +24,7 @@
 Force the attack mode, 1 or wep for WEP and 2 or wpa for WPA-PSK.
 .TP
 .I -e <essid>
-Select the target network based on the ESSID. This option is also required for WPA cracking if the SSID is cloacked. For SSID containing special characters, see http://www.aircrack-ng.org/doku.php?id=faq#how_to_use_spaces_double_quote_and_single_quote_etc._in_ap_names
+Select the target network based on the ESSID. This option is also required for WPA cracking if the SSID is cloaked. For SSID containing special characters, see http://www.aircrack-ng.org/doku.php?id=faq#how_to_use_spaces_double_quote_and_single_quote_etc._in_ap_names
 .TP
 .I -b <bssid>
 Select the target network based on the access point MAC address.
--- airdecap-ng.1	2012-07-28 14:42:00.000000000 -0400
+++ /tmp/airdecap-ng.1	2013-01-13 03:22:14.671844588 -0500
@@ -7,7 +7,7 @@
 [options] <pcap file>
 .SH DESCRIPTION
 .BI airdecap-ng
-decrypts a WEP/WPA crypted pcap file to a uncrypted one by using the right WEP/WPA keys.
+decrypts a WEP/WPA crypted pcap file to a unencrypted one by using the right WEP/WPA keys.
 .SH OPTIONS
 .TP
 .I -H, --help
--- airbase-ng.8	2012-07-28 14:42:00.000000000 -0400
+++ /tmp/airbase-ng.8	2013-01-13 03:29:44.512763071 -0500
@@ -64,7 +64,7 @@
 In practice, it is best to set the value to the type of clients you are dealing with. 
 .TP
 .I -q
-This surpresses printing any statistics or status information.
+This suppresses printing any statistics or status information.
 .TP
 .I -v
 This prints additional messages and details to assist in debugging.
@@ -95,7 +95,7 @@
 This causes the Access Point to hide the SSID and to not broadcast the value.
 .TP
 .I -s
-When specfiied, this forces shared key authentication for all clients. 
+When specfied, this forces shared key authentication for all clients. 
 
 The soft AP will send an "authentication method unsupported" rejection to any open system authentication request if "-s" is specified.
 .TP
@@ -103,7 +103,7 @@
 It sets the shared key challenge length, which can be anything from 16 to 1480. The default is 128 bytes. It is the number of bytes used in the random challenge. Since one tag can contain a maximum size of 255 bytes, any value above 255 creates several challenge tags until all specified bytes are written. Many clients ignore values different than 128 bytes so this option may not always work.
 .TP
 .I -L, --caffe-latte
-Airbase-ng also contains the new caffe-latte attack, which is also implemented in aireplay-ng as attack "-6". It can be used with "-L" or "caffe-latte". This attack specifically works against clients, as it waits for a broadcast arp request, which happens to be a gratuitous arp. See this for an explaination of what a gratuitous arp is. It then flips a few bits in the sender MAC and IP, corrects the ICV (crc32) value and sends it back to the client, where it came from. The point why this attack works in practice is, that at least windows sends gratuitous arps after a connection on layer 2 is established and a static ip is set, or dhcp fails and windows assigned an IP out of 169.254.X.X. 
+Airbase-ng also contains the new caffe-latte attack, which is also implemented in aireplay-ng as attack "-6". It can be used with "-L" or "caffe-latte". This attack specifically works against clients, as it waits for a broadcast arp request, which happens to be a gratuitous arp. See this for an explanation of what a gratuitous arp is. It then flips a few bits in the sender MAC and IP, corrects the ICV (crc32) value and sends it back to the client, where it came from. The point why this attack works in practice is, that at least windows sends gratuitous arps after a connection on layer 2 is established and a static ip is set, or dhcp fails and windows assigned an IP out of 169.254.X.X. 
 
 "-x <pps>" sets the number of packets per second to send when performing the caffe-latte attack. At the moment, this attack doesn't stop, it continuously sends arp requests. Airodump-ng is needed to capture the replys.
 .TP
--- airodump-ng.8	2012-07-28 14:42:00.000000000 -0400
+++ /tmp/airodump-ng.8	2013-01-13 03:31:50.502140617 -0500
@@ -90,7 +90,7 @@
 Mark the selected AP or cycle through different colors if the selected AP is already marked
 .TP
 .I r
-(De-)Activate realtime sorting - applies sorting algorithm everytime the display will be redrawn
+(De-)Activate realtime sorting - applies sorting algorithm every time the display will be redrawn
 .TP
 .I s
 Change column to sort by, which currently includes: First seen; BSSID; PWR level; Beacons; Data packets; Packet rate; Channel; Max. data rate; Encryption; Strongest Ciphersuite; Strongest Authentication; ESSID
--- kstats.1	2012-07-28 14:42:00.000000000 -0400
+++ /tmp/kstats.1	2013-01-13 03:24:15.533166063 -0500
@@ -7,7 +7,7 @@
 <ivs file> <104-bit key>
 .SH DESCRIPTION
 .BI kstats
-is a tool designed to show the FMS algorithm votes for an ivs dump (intialization vectors) with a specified WEP key. The ivs dump can be get by using the combinaison of both airodump(1) and ivstools(1).
+is a tool designed to show the FMS algorithm votes for an ivs dump (intialization vectors) with a specified WEP key. The ivs dump can be get by using the combination of both airodump(1) and ivstools(1).
 .SH EXAMPLE
 .B kstats
 kstats out.ivs 123456789ABCDEF123456789AB
--- packetforge-ng.1	2012-07-28 14:42:00.000000000 -0400
+++ /tmp/packetforge-ng.1	2013-01-13 03:25:30.509985849 -0500
@@ -9,7 +9,7 @@
 .BI packetforge-ng
 is a tool to create encrypted packets that can subsequently be used for injection. You may create various types of packets such as arp requests, UDP, ICMP and custom packets. The most common use is to create ARP requests for subsequent injection. 
 .br
-To create an encrypted packet, you must have a PRGA (pseudo random genration algorithm) file. This is used to encrypt the packet you create. This is typically obtained from aireplay-ng chopchop or fragmentation attacks.
+To create an encrypted packet, you must have a PRGA (pseudo random generation algorithm) file. This is used to encrypt the packet you create. This is typically obtained from aireplay-ng chopchop or fragmentation attacks.
 .SH OPTIONS
 .PP
 .TP
@@ -20,7 +20,7 @@
 Set frame control word (hex)
 .TP
 .I -a <bssid>
-Set Access Point MAC addres
+Set Access Point MAC address
 .TP
 .I -c <dmac>
 Set Destination MAC address

Reply via email to