System Tools

aircrack-ng - 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker

Website: http://www.aircrack-ng.org/
License: GPLv2+
Vendor: Fedora Project
Description:
aircrack-ng is a set of tools for auditing wireless networks. It's an
enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11
packet capture program), aireplay-ng (an 802.11 packet injection program),
aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA
capture files), and some tools to handle capture files (merge, convert, etc.).

Packages

aircrack-ng-0.9.3-1.fc9.ppc [1.0 MiB] Changelog by Till Maas (2008-03-01):
- update to latest version
- remove patch that was merged upstream

Listing created by Repoview-0.6.2-1.fc9