System Tools

aircrack-ng - 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker

Website: http://www.aircrack-ng.org/
License: GPLv2+
Vendor: Fedora Project
Description:
aircrack-ng is a set of tools for auditing wireless networks. It's an
enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11
packet capture program), aireplay-ng (an 802.11 packet injection program),
aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA
capture files), and some tools to handle capture files (merge, convert, etc.).

Packages

aircrack-ng-1.0-0.8.rc3.fc11.ppc [1.5 MiB] Changelog by Till Maas (2009-04-13):
- Update to new release
- Enable patch to make parallel make work on x86_64

Listing created by Repoview-0.6.3-1.fc11