applications/system

aircrack-ng - 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker

Website: http://www.aircrack-ng.org/
License: GPLv2+
Vendor: fuduntu.org
Description:
aircrack-ng is a set of tools for auditing wireless networks. It's an
enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11
packet capture program), aireplay-ng (an 802.11 packet injection program),
aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA
capture files), and some tools to handle capture files (merge, convert, etc.).

Packages

aircrack-ng-1.1-5.20120904svn.fu2012.src [1.3 MiB] Changelog by Nick Bryda (2012-10-20):
- Built for Fuduntu

Listing created by Repoview-0.6.6-2.fu2012