Applications/System

aircrack-ng - 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker

aircrack-ng is a set of tools for auditing wireless networks. It's an
enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11
packet capture program), aireplay-ng (an 802.11 packet injection program),
aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA
capture files), and some tools to handle capture files (merge, convert, etc.).
License:GPL Group:Applications/System
URL:http://www.aircrack-ng.org/

Packages

Name Version Release Type Size Built
aircrack-ng 0.9 1.fc6 src 365 KiB Mon May 14 16:47:07 2007

Changelog

* Mon May 14 18:00:00 2007 Till Maas <opensource till name> - 0.9-1
- update to latest version
* Sun May 6 18:00:00 2007 Till Maas <opensource till name> - 0.8-2
- fix disttag
* Sun May 6 18:00:00 2007 Till Maas <opensource till name> - 0.8-1
- update to latest version

Listing created by RepoView-0.5.2-1.fc6 (modified)