UbuntuUpdates.org

Package "aircrack-ng"

This package belongs to a PPA: nathan-renniewaldock ppa

Name: aircrack-ng

Description:

wireless WEP/WPA cracking utilities
aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a
40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have
been gathered. Also it can attack WPA1/2 networks with some advanced
methods or simply by brute force.

It implements the standard FMS attack along with some optimizations,
thus making the attack much faster compared to other WEP cracking tools.
It can also fully use a multiprocessor system to its full power in order
to speed up the cracking process.

aircrack-ng is a fork of aircrack, as that project has been stopped by
the upstream maintainer.

Latest version: 1:1.1.1~svn2154-1~ppa1~precise
Release: precise (12.04)
Level: base
Repository: main

Links


Download "aircrack-ng"


Other versions of "aircrack-ng" in Precise

No other version of this package is available in the Precise release.

Changelog

Version: 1:1.1.1~svn2154-1~ppa1~precise 2012-07-04 22:08:15 UTC

 aircrack-ng (1:1.1.1~svn2154-1~ppa1~precise) precise; urgency=low
 .
   * Synced to upstream's SVN revision r2154




About   -   Send Feedback to @ubuntu_updates